0% found this document useful (0 votes)
17 views16 pages

Kali Linux Ethical Hacking Summary Clean

The document outlines a comprehensive course on Kali Linux and ethical hacking, covering topics from the basics of ethical hacking and setting up Kali Linux to advanced techniques like SQL injection and XSS. It includes practical lessons on using various tools, networking basics, and exploiting vulnerabilities in web applications. The course emphasizes legal practices and encourages hands-on experience through platforms like TryHackMe and HackTheBox.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
17 views16 pages

Kali Linux Ethical Hacking Summary Clean

The document outlines a comprehensive course on Kali Linux and ethical hacking, covering topics from the basics of ethical hacking and setting up Kali Linux to advanced techniques like SQL injection and XSS. It includes practical lessons on using various tools, networking basics, and exploiting vulnerabilities in web applications. The course emphasizes legal practices and encourages hands-on experience through platforms like TryHackMe and HackTheBox.
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 16

Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 1: What is Ethical Hacking?

Ethical hacking is legal penetration testing. Ethical hackers (White Hats) find and fix security issues.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 2: Setting up Kali Linux

Use VirtualBox to install Kali from ISO. Set 2GB+ RAM, enable network adapter, and boot the ISO.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 3: Linux Command Line

Basic commands: pwd, ls, cd, mkdir, rm, sudo. File permissions using chmod and chown.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 4: echo and cat

`echo` writes text to terminal or files. `cat` reads file content.


Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 5: File Permissions

`chmod`, `chown`, `ls -l`, and use of `sudo` for elevated permissions.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 6: Installing Tools

Use apt: `apt update`, `apt install <tool>`. Tools include nmap, netcat, gobuster, etc.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 7: Networking Basics

`ip a`, `ping`, `traceroute`, `netstat`, and basic network interface setup.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 8: Netcat

Netcat (`nc`) used for chat, file transfers, and reverse shells. `nc -lvnp 4444` for listener.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 9: DVWA Setup

DVWA is a vulnerable web app used to practice XSS, SQLi, and more. Run it in a local server.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 10: XSS (Cross-Site Scripting)

Inject JavaScript into a website. Example: `<script>alert(1)</script>`. Useful to steal cookies.


Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 11: SQL Injection

Inject SQL commands into input fields. Bypass login with `' OR 1=1--`.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 12: Web App Hacking

Focus on login forms, file uploads, search boxes. Use Burp Suite, browser dev tools.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 13-17: XSS + Cookie Theft

Use JS payloads to steal cookies and hijack sessions. Netcat listens, JS sends data to attacker.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 18: Python Scripts for Attacks

Use `requests` to automate XSS or SQLi. Detect vulnerable pages and automate payload injection.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 19: File Upload Exploit

Upload a reverse shell (PHP), trigger it, and connect via Netcat. Gain system shell access.
Kali Linux & Ethical Hacking - Beginner to Advanced Summary

Lesson 20: Hacking Real Sites (Legally)

Use platforms like TryHackMe and HackTheBox to practice on legal targets. Start with beginner paths and

solve rooms to learn real-world vulnerabilities.

You might also like