Kali Linux Tutorial For Beginners

#1 Ranking Kali Linux Tutorial! Learn from the pros how to use Kali Linux easily and quickly.

What's Inside

Note: Course updated for Kali 2018.2

You want to learn hacking with Kali Linux but you do not know where to start? Do you find the command line confusing and intimidating? If yes, this is the perfect course for you. In this Kali Linux tutorial, we start you off with the assumption that you know absolutely nothing about Linux! Starting from scratch you will build up your knowledge on how to use Kali Linux and before you know it you will become fluent with the basic tools and commands not just in Kali, but in most Linux systems.


Great course for beginners looking to get into learning Linux and starting a career in the CEH security field. Great step-by-step tutorial and good practice examples to complete at the end of certain lectures. I'm very glad i found his course. Excellent tutorial on using Kali Linux and the available tools. - Hans M ★★★★★


"This should be taken by all beginners to be honest. Not only this guides you to be able to challenge yourself to CTF problems and study for actual penetration testing, you get to learn lots of basic Linux, as well, which I think is a must if you don't already." - Wonchan E ★★★★★


The course is divided into five main parts.

Part 1 - Basics

  • Commands to help you navigate any Linux system
  • Add/remove software and update/upgrade your system
  • Archive and compress files and folders
  • Use wildcards to make daily tasks easier

Part 2 - Administration

  • Editing files
  • Configuring and managing services
  • Managing users, groups and permissions
  • Chaining multiple commands for greater effect

Part 3 - Hacking With Kali Linux

  • Breaking into a target in multiple ways
  • Download a minimal Linux and build it from scratch
  • Hack it with Kali Linux!

Part 4 - Shells

  • Understanding bind shells
  • Understanding reverse shell
  • Understanding web shells

Part 5 - Hacking Like The Bad Guys

  • Exploiting replicas of real life vulnerabilities
  • Getting access and creating backdoors
  • Stealing credit card information

By the end of the course you will have the skills to:

  1. Use common Linux commands like hackers do
  2. Build a Linux target from scratch
  3. Hack the target using what your learnt in the Kali Linux tutorial
  4. Create shell and backdoors
  5. Understand and replicate what the bad guys do

Please note that this course builds up on some ethical hacking concepts taught in the Hacking For Beginners ethical hacking course.

"This is what was required to start using Kali Linux for ethical hacking purpose I'm really thankful to the author and the team to provide me and other n00bs like me a platform where we can learn basics. To all other folks don't wait to enroll if you're new to Linux. This guy is a genius" - Syed MR★★★★★

Course Curriculum

Get started now!



Certificate Available
46360+ Students
75 Lectures
8+ Hours of Video
Lifetime Access
24/7 Support
Instructor Rating
Hackers Academy

Hackers Academy is an online community that teaches ethical hacking courses for tens of thousands of students all around the world. We welcome everyone to join our family of hackers whether you're an expert or a newbie.

Popular Bundles