Skip to content

LinkedInLearning/kali-windows-2457004

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Learning Kali Linux on Windows

This is the repository for the LinkedIn Learning course Learning Kali Linux on Windows. The full course is available from LinkedIn Learning.

Learning Kali Linux on Windows

Kali Linux provides many tools for security analysis and penetration testing. Using Windows Subsystem for Linux (WSL), you can run Kali Linux within Windows, instead of dedicating a computer to a Kali installation. This arrangement is not recommended for real-world security work, but it does allow you to become familiar with Kali tools in a trusted lab environment. In this course, senior staff instructor Scott Simpson demonstrates how to install Kali in Windows and discusses how Kali and Windows interact. He explains accessing files and networking in WSL2, then goes into detail on Kali tools such as nmap, recovering a password on an encrypted zip file, and vulnerability analysis tools like Nikto and Metasploit. Scott shows you how to use the WSLg tool to launch GUI apps and how to use Win-KeX to launch a desktop environment. Plus, he goes over how to troubleshoot your Kali environment.

Instructor

Scott Simpson

Senior Staff Instructor

Check out my other courses on LinkedIn Learning.

About

This repo is for the Linkedin Learning course: Kali Linux on Windows

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published