Apr

01

2022

Learning Kali Linux on Windows

Laser 1 Apr 2022 18:41 LEARNING » e-learning - Tutorial

Learning Kali Linux on Windows
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 ChSkill Level: Intermediate | Genre: eLearning | Language: English + srt | Duration: 54m | Size: 165.9 MB

Kali Linux provides many tools for security analysis and penetration testing.

Using Windows Subsystem for Linux (WSL), you can run Kali Linux within Windows, instead of dedicating a computer to a Kali installation. This arrangement is not recommended for real-world security work, but it does allow you to become familiar with Kali tools in a trusted lab environment. In this course, senior staff instructor Scott Simpson demonstrates how to install Kali in Windows and discusses how Kali and Windows interact. He explains accessing files and networking in WSL2, then goes into detail on Kali tools such as nmap, recovering a password on an encrypted zip file, and vulnerability analysis tools like Nikto and Metasploit. Scott shows you how to use the WSLg tool to launch GUI apps and how to use Win-KeX to launch a desktop environment. Plus, he goes over how to troubleshoot your Kali environment.






DOWNLOAD
uploadgig.com



rapidgator.net


nitro.download

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis