Kali Linux

Watch Kali Linux

  • 2014
  • 1 Season

Kali Linux is a television show that was first aired in 2014. The show is based on the Linux operating system and is produced by Wiley. Kali Linux is a revolutionary show that is aimed at computer enthusiasts, IT professionals, and hackers. The show features a range of topics such as computer security, hacking, forensics, and penetration testing. It is designed to educate and inform the audience on the latest trends in security and computer technology.

The show is hosted by several experts in the field of computer security and technology. These experts provide a wealth of knowledge on topics such as hacking techniques, network security, and data forensics. The show also features guest speakers from major tech companies and law enforcement agencies who share their experiences and offer expert advice on security-related issues.

One of the main features of the show is the use of Kali Linux, the most popular ethical hacking operating system. The show uses Kali Linux to explore different hacking techniques and demonstrate how to use them to test and secure networks, servers, and web applications. The show also features tools and software programs that are commonly used by hackers, and explains how they can be used for ethical purposes.

Kali Linux is a show that is geared towards the hands-on audience, as it provides tutorials on how to use different tools and programs for various tasks. The show encourages the audience to follow along with the demonstrations and try out the techniques themselves. This interactive format allows the audience to learn by doing, and gain practical experience in the field of computer security.

The show is also entertaining, with a fast-paced format that keeps the audience engaged throughout the episode. The hosts are knowledgeable and charismatic, and their enthusiasm for the subject matter is contagious. The show uses a mix of live demonstrations, animations, and interviews to keep the audience engaged and provide a thorough understanding of the topics covered.

Kali Linux is a show that is unique in its approach to computer security. It is not just another show about computer security, but rather a show that encourages the audience to become active participants in securing their own networks and devices. It is a show that empowers the audience with knowledge and tools to be proactive about their own security.

In conclusion, Kali Linux is an educational and entertaining television show that explores the field of computer security and technology. It is a show that is targeted towards the hands-on audience, and provides a thorough understanding of various topics such as hacking techniques, network security, and data forensics. It is a show that empowers the audience with knowledge and tools to be proactive about their own security. Kali Linux is a must-watch show for anyone interested in the field of computer security.

Kali Linux
Filter by Source
No sources available
Seasons
Web Analysis Tools Part 3
30. Web Analysis Tools Part 3
January 1, 2015
Web Vulnerability scanners are another set of tools that can provide for web analysis. Viewers will hear about further tools that look for vulnerabilities of web servers and web applications including Burp Suite, Nikto, and OWASP.
Web Applications
28. Web Applications
January 1, 2015
Before one performs a penetration test on a web application, one should take a closer look at what it's expected to do and common issues that are associated with it. Viewers will hear about web applications in general, the various tools available in Kali for web application analysis, and about the client server relationship between the web server, the applications, and the client.
Social Engineering Toolkit
27. Social Engineering Toolkit
January 1, 2015
Social engineering is a collection of different techniques used to take advantage of the human nature to get people to give up information that they shouldn't. Viewers will hear about what all social engineering entails and also see a brief demonstration of the Social Engineering Toolkit (SET) within Kali.
Using Sniffers
25. Using Sniffers
January 1, 2015
A sniffer is something someone uses to capture network traffic and it can be used to intercept things like credentials and confidential data. Viewers will hear about sniffers, what they can be used for, and see a brief demonstration on the Driftnet, EtherApe, and Wireshark network sniffers.
Cracking Passwords
22. Cracking Passwords
January 1, 2015
Cracking passwords are one of the first steps when it comes down to gaining access to a system, which the Kali Linux environment holds a lot of means to do so. Viewers will hear about the basic process to go through to get password information and hear discussions about the different kinds of tools used to crack passwords both online and offline.
Gaining Access
21. Gaining Access
January 1, 2015
Gaining access is the third phase when one actually begins to penetrate a system. Viewers will hear a high level overview about gaining access to a system, which can entail cracking passwords and escalating privileges and lead to the point where one can implement tactics to maintain access to the system.
Enumeration
20. Enumeration
January 1, 2015
Once one has gone through the scanning phase and found live systems, one can then do port scans and start to enumerate things off those systems like list out groups, users, and password policies. Viewers will hear about the involved process, tools that function in both scanning and enumeration, and others that are limited only to enumeration.
Checking for Live Systems
19. Checking for Live Systems
January 1, 2015
Scanning for live hosts are a big part of the penetration process that helps lead to finding out what ports are open and then to what lies behind those ports. Viewers will hear about the process of scanning for live hosts and some of the tools used in the scanning and enumeration phase including fping, nmap, masscan, unicornscan, and netdiscover.
What is Network Scanning
18. What is Network Scanning
January 1, 2015
Once information is gathered using open-source intelligence, there are a lot of options for scanning one can do when moving over to the scanning phase. Viewers will hear about different types of scanning that can be done, which include host-based scanning, port scanning, network scanning, and vulnerability scanning and also hear about some techniques that can be used when implementing scanning tec
Website Recon
16. Website Recon
January 1, 2015
Website reconnaissance has to do with looking at what kind of information one can gather from a website somebody is hosting. Viewers will hear about some of the tools used to gather information from websites, which include the lbd, wget, and theharvester command-line tools.
Uncovering Network Info Part 2
15. Uncovering Network Info Part 2
January 1, 2015
Kali Linux comes with a vast amount of tools, which can help do a number of things including checking to see if systems are live or not. Viewers will hear how to utilize some of the command-line tools within Kali to conduct network ping sweeps, perform zone transfers, and do other functions to help gather information on a target network.
What is Recon
13. What is Recon
January 1, 2015
Some information that can be pulled from a target during the reconnaissance phase of a penetration test can include IP addresses, DNS information, operating system information, and much more. Viewers will hear a more in-depth explanation on the reconnaissance phase and some of the tools that can be used in the process.
Penetration Testing
11. Penetration Testing
January 1, 2015
During the process of penetration testing, one should first start by gathering information. Viewers will hear about the idea of penetration testing and where Kali fits in to help gather information during the reconnaissance phase.
Creating a Lab Environment
10. Creating a Lab Environment
January 1, 2015
Creating a virtual lab environment is useful for getting to practice the tools within Kali Linux to see what the tools are supposed to produce and what the different results look like. Viewers will hear about creating virtual machines like Metasploitable 2 and Kali Linux and also hear about the practicality and benefits of using them.
Configuring Kali Linux
9. Configuring Kali Linux
January 1, 2015
Once Kali Linux is properly installed, it can then be configured so that the full functionality behind the system can actually start to be used. Viewers will hear about configuring the network adapter and performing updates/upgrades on the system to get it set up and running.
Reports
8. Reports
January 1, 2015
Many penetration testers have access to the same tools and skills that others within the industry can have, so one might want to try and differentiate themselves by the way they format and construct their findings on a report. Viewers will hear about some basic reporting tools within Kali that will help one with the documentation process to manage evidence, capture media, and show they‰Ûªve done a
Honeypots, IDSs and Firewalls
7. Honeypots, IDSs and Firewalls
January 1, 2015
Honeypots, firewalls, and Intrusion Detection Systems (IDS) are all security mechanisms that protect information on a network that penetration testers will need to be aware of, be able to detect them, and even evade them. Viewers will hear discussions about what honeypots, firewalls, and Intrusion Detection Systems (IDS) are, what they do, and some tools used to help detect them.
Wireless Attacks and Tools
6. Wireless Attacks and Tools
January 1, 2015
With wireless technology pushing more toward convenience rather than safety, the threat of wireless attacks becomes increasingly prevalent. Viewers will hear about wireless attacks, tools one can use to test a wireless network, and some vulnerabilities that can be caused by Bluetooth, RFID, and NFC.
Wireless Networks
5. Wireless Networks
January 1, 2015
A wireless network uses radio waves to send out information, which can be convenient in a lot of aspects, but lack on the security side of things. Viewers will hear about wireless networks and technologies, some of the tools used to test against wireless networks, and some misconfigurations with the wireless network.
SQL Injection
4. SQL Injection
January 1, 2015
A vast amount of websites are database driven, so it is important to test web applications, web servers, and the database behind them to prevent attacks like SQL injections. Viewers will hear about what a SQL injection is, what leads to it, and the tools that are available to assess databases and check for SQL injection vulnerabilities.
Installing Kali Linux
3. Installing Kali Linux
January 1, 2015
There are several different ways one can go about installing Kali Linux and working with it, so one should know how to properly install it in order that they may be able to properly use it. Viewers will hear discussions about the different options and benefits of different installs for Kali, and will see demonstrations on how to install Kali through both a virtual and live install.
What is Kali Linux
2. What is Kali Linux
January 1, 2015
There are a lot of ways to run and utilize the tools within Kali Linux, but before one gets into the advanced functionality of a platform, one must first understand the basics. Viewers will hear discussions on the origins of Kali Linux and briefly discuss some of the usable tools in the Kali Linux platform.
1. Kali Linux Overview
1. 1. Kali Linux Overview
December 31, 2014
Kali Linux is a powerful Linux based operating system specifically built for penetration testing. Viewers will hear a brief overview of the operating system and what kinds of things it can be useful for.
Description
  • Premiere Date
    December 31, 2014