Privia Security was chosen as one of Türkiye's fastest growing companies!
Enterprise Training
Training Location
Online/Physical
Training Duration
5 Days
Training Level
Beginner
The Power Behind Industry Leaders
A corporate training program designed to provide the knowledge and experience needed to gain control over the Kali operating system. The course is supported by hands-on laboratory exercises.
Participants learn practical skills in system installation, usage, configuration, customization, tools, file structure, sharing, command-line operations, administration, and security features.
By the end of the training, participants gain the necessary knowledge to perform penetration tests based on widely accepted methodologies. They become equipped to take certification exams such as SANS, GPEN, or CEH.
The training is delivered online with lab support, scheduled on weekdays from 10:00 AM to 5:00 PM, and completed in 5 days. A wet-signed Privia Security Certificate of Participation is awarded upon completion.
Participants are expected to have certain foundational skills to complete the training effectively. These prerequisites are defined to ensure a more productive learning experience:
Our corporate training program is designed for professionals who want to understand the fundamentals of Kali Linux.
Our cybersecurity training programs aim to raise organizational awareness by enhancing employees' understanding and consciousness of information security.
1200+
Hours Training
300+
Enterprise Customer
100+
Technical Publication
22.000+
Total Subscribers
What is Kali Linux?
Kali Linux Installation and Usage
Download Source
Operating Modes
Running from Live CD
Installing to Hard Disk
Using on Virtualization Platforms
Installing on VMware
Installing on VirtualBox
Virtual Network Adapter and Network Settings
Bridge
NAT
Host Only
Installing VM Tools
Shared Folders
Step-by-Step Kali Linux Installation
Initial Screen
Language Selection
Time Configuration
Keyboard Settings
Network Configuration
System Boot
Basic Linux Usage
Terminal
Linux Commands
File System
Hostname
Network Configuration
DHCP
Static IP
Gateway and DNS Configuration
Wireless Network Settings
Services and Service Management
Web Service
SSH Service
FTP Service
User Management
/etc/passwd
/etc/group
/etc/shadow
Creating a New User Account
Creating a Group
Adding Users to a Group
File and Directory Structure
Process Concept
Inspecting Running Processes
Listing Processes
Terminating Processes
Package Management
Package Repositories
Installing Programs
Using the Package Management System
Installing Software from Source Code
Disk Status and Analysis
CPU Status and Analysis
RAM Status and Analysis
Network Status and Analysis
Kali Linux Tools
Information Gathering
Using Maltego
Using Nmap/Zenmap
Using Sparta
Vulnerability Analysis
Web Application Analysis
Proxy Concept
Burp Suite
OWASP ZAP (Zed Attack Proxy)
Sqlmap
Wafw00f
Wpscan
Attack Tools
Database Assessment
SQLite Database Browser
Stress Testing
Hping
Password Attacks
Crunch
Creating Wordlists
Medusa
Ncrack
John the Ripper
Wireless Attacks
Aircrack-ng
Kismet
Reverse Engineering
Apktool
Dex2jar
Ollydbg
Exploitation Tools
Armitage
BeEF XSS Framework
Metasploit Framework
Msfconsole
Msfvenom
SET (Social Engineering Toolkit)
Sniffing & Spoofing
Ettercap
Wireshark
Post Exploitation
Forensics
Autopsy
Volatility
Reporting Tools
Meet the expert team at Privia Security and let us conduct the essential initial analysis to elevate your organization’s cybersecurity maturity.