Kali Tutorials

Kali provides a well-structured learning path for penetration testing and ethical hacking. Our tutorials cover essential tools, techniques, and methodologies for security testing, suitable for both beginners and intermediate practitioners. With free labs and practical examples, you’ll gain hands-on experience in using Kali tools. Our interactive Kali playground allows you to practice security techniques and see instant results.

Setting Up Your Kali Linux Environment

Setting Up Your Kali Linux Environment

In this lab, you'll learn to set up a Kali Linux environment using Docker in the LabEx VM. Designed for penetration testing and cybersecurity, you'll launch the Docker image, verify the setup, explore the terminal, update the system with apt commands, and check Kali version and system info for proper configuration.
Kali Linux
Exploring Kali’s Security Tools

Exploring Kali’s Security Tools

In this lab, dive into Kali Linux and explore its powerful security tools for penetration testing. Learn to use dpkg -l for viewing tools, start Metasploit with msfconsole, run Nmap scans, scan web servers with Nikto, access help via man pages, and redirect output to files. Gain essential cybersecurity skills in a controlled environment.
Kali Linux
Kali Vulnerability Scanning with Nikto

Kali Vulnerability Scanning with Nikto

In this lab, you will learn web vulnerability scanning using Nikto on Kali Linux. Explore how to run scans, identify security issues, analyze results, and export reports. Gain hands-on experience with Nikto's command-line interface through structured steps in the LabEx VM, building skills in web security assessments.
Kali Linux
Kali Reconnaissance with Nmap and DNS

Kali Reconnaissance with Nmap and DNS

In this lab, explore reconnaissance techniques using Kali Linux with a focus on network scanning and DNS querying. Learn to identify open ports and services with Nmap, enumerate services using scripts, query DNS records with dnsrecon, and save output for analysis, all within a secure LabEx VM environment.
Kali Linux
Kali Password Cracking with John

Kali Password Cracking with John

In this lab, explore password cracking with Kali Linux using John the Ripper on the LabEx VM. Learn to crack Linux password hashes from /etc/shadow, use custom wordlists, compare with Hashcat, and save results. Perfect for beginners, this hands-on lab offers step-by-step guidance for penetration testing skills.
Kali Linux
Kali Exploitation with Metasploit

Kali Exploitation with Metasploit

In this lab, explore penetration testing with Kali Linux on the LabEx VM using the Metasploit Framework. Learn to identify and exploit vulnerabilities through steps like selecting a target exploit, configuring a reverse shell payload, running the exploit, and accessing a Meterpreter session for hands-on cybersecurity experience.
Kali Linux
Navigating and Managing Files in Kali

Navigating and Managing Files in Kali

In this lab, explore the essentials of navigating and managing files in Kali Linux, a key OS for cybersecurity. Learn fundamental commands like pwd, ls, cd, touch, nano, cp, rm, and cat through hands-on exercises. Build a practical foundation for file and directory operations in a Linux environment with step-by-step guidance.
Kali Linux
Managing Users and System in Kali

Managing Users and System in Kali

In this lab, you'll master essential skills for managing users and systems in Kali Linux. Learn to check your user with whoami, switch to root with sudo -i, add users with adduser, monitor processes with top, and view logs with journalctl. Build a solid foundation in user management and system monitoring.
Kali Linux
Start Metasploit Console

Start Metasploit Console

In this challenge, you'll take your first steps as a cybersecurity analyst by familiarizing yourself with Metasploit. Your objective is to start the Metasploit framework console. To complete this challenge, simply execute the `msfconsole` command in the terminal.
Kali Linux
Verify Kali Linux Version

Verify Kali Linux Version

In this challenge, you will verify the Kali Linux version running within a Docker container. This involves accessing the container's terminal, extracting the `VERSION_ID` from the `/etc/os-release` file, and saving it to a file named `version.txt`.
Kali Linux
Basic Networking Tools in Kali

Basic Networking Tools in Kali

In this lab, explore fundamental networking tools in Kali Linux to manage network configurations effectively. Designed for beginners and intermediates, learn to use ip a, ping, netdiscover, and nmap for network diagnostics, connectivity testing, and port scanning within the LabEx VM environment.
Kali Linux
Build Tool Directory Structure

Build Tool Directory Structure

In this challenge, you'll practice organizing cybersecurity tools within a Kali Linux environment by building a specific directory structure. The goal is to create nested directories, `/tools/scanners` and `/tools/exploiters`, directly under the root directory `/` using a single `mkdir` command with the `-p` option.
Kali Linux
Scan Network Ports with Nmap

Scan Network Ports with Nmap

In this challenge, you'll step into the role of a cybersecurity intern tasked with auditing a server's security. Your objective is to utilize Nmap to identify open ports on a target system with the IP address `172.17.0.1`. Save the scan results to `/root/open_ports.txt`.
Kali Linux
Create User Account in Kali

Create User Account in Kali

In this challenge, you'll be tasked with creating a new user account named 'bob' on a Kali Linux system. This is a fundamental skill for cybersecurity professionals, allowing them to manage user access and permissions. The challenge involves using the `adduser` command to create the 'bob' user, setting a password, and skipping the optional information prompts. Successful completion will be verified by confirming the user's existence using the `id bob` command and checking the command history for the `adduser bob` command.
Kali Linux
Kali Reporting with Git and Dradis

Kali Reporting with Git and Dradis

In this lab, you will learn to manage and report findings using Kali Linux with Git and Dradis. Initialize a Git repository, import results into Dradis, organize findings, and export professional PDF reports. Gain essential cybersecurity skills in version control and structured reporting within the Kali Linux ecosystem.
Kali Linux
Kali SQL Injection with sqlmap

Kali SQL Injection with sqlmap

In this lab, explore SQL injection vulnerabilities using Kali Linux and sqlmap. Learn to detect injectable URLs, enumerate databases, dump table data, and save results for analysis in a secure LabEx VM environment. Master both manual and automated techniques for web application security testing.
Kali Linux
Kali Web Testing with Burp Suite

Kali Web Testing with Burp Suite

In this lab, you'll master web application security testing using Burp Suite on Kali Linux in the LabEx VM. Learn to configure Burp Proxy, capture web traffic, test for XSS vulnerabilities, and generate detailed reports. Gain essential skills for securing web apps through structured, hands-on steps in a Kali Linux container environment.
Kali Linux
Kali Wireless Attacks with Aircrack-ng

Kali Wireless Attacks with Aircrack-ng

In this lab, explore wireless penetration testing using Kali Linux and Aircrack-ng in the LabEx VM environment. Learn to enable monitor mode, capture WPA handshakes, crack WPA keys, and save cracked keys. Gain hands-on skills in wireless security testing with clear, structured steps in a controlled setting.
Kali Linux
  • Prev
  • 1
  • 2
  • Next