Start with Linux ( kali) for pen testing

UpperUpper Registered Users Posts: 2 ■□□□□□□□□□
Hi,
I am new to this forum and wanted to ask a question about penetration testing and use of Linux Kali. My field of work is completely different( not IT related) and I have very basic understanding of Linux and different distros. Looking for information online, I got overwhelmed. Can you please help me and give me an idea of a road map to follow in order to learn pen testing and working with Linux Kali? Where should I start from?
Thank you in advance

Comments

  • NetworkNewbNetworkNewb Member Posts: 3,298 ■■■■■■■■■□
    Cybrary has pentesting videos, pretty much starts out at beginner level

    https://www.cybrary.it/course/ethical-hacking/
  • CodyyCodyy Member Posts: 223 ■■■□□□□□□□
    Cybrary is a great resource. Books I recommend are The Hacker Playbook and Basic Penetration Testing with Kali Linux. Also, Red Team Field Manual is the pen test bible once you get the hang of things.
  • TechGuru80TechGuru80 Member Posts: 1,539 ■■■■■■□□□□
    What is your IT knowledge level? Knowing Kali does absolutely nothing if you don't even know how a network operates. If you have little to no knowledge you really should be learning at minimum Network+ and Security+ knowledge.
  • alias454alias454 Member Posts: 648 ■■■■□□□□□□
    I second this ^^^. You have to learn how to walk before you run.
    “I do not seek answers, but rather to understand the question.”
  • UpperUpper Registered Users Posts: 2 ■□□□□□□□□□
    TechGuru80 wrote: »
    What is your IT knowledge level? Knowing Kali does absolutely nothing if you don't even know how a network operates. If you have little to no knowledge you really should be learning at minimum Network+ and as Security+ knowledge.
    Hi TechGuru,
    I agree with you. The idea of posting on this forum was to get more information of IT professionals who can give me idea of where to start. See the ultimate goal would be to become a pen tester and know how to work with kali linux and all the pen testing tools. However, I understand that this would be based on something else. So I wanted to find a road map or at least to find the "right path" to get to my goal.
    Thank you guys
  • jeefjeef Member Posts: 14 ■□□□□□□□□□
    Agree with TechGuru80. This may help..rough roadmap:

    CompTIA Career Pathways
  • BlackBeretBlackBeret Member Posts: 683 ■■■■■□□□□□
    Hi Upper,

    Welcome to the forum. To answer your original question, Kali Linux is based on the Debian distribution. A lot of Linux books you find (I'd recommend The Linux Bible) will cover Debian systems. Ubuntu is Debian based as well, but a bit different from Kali. The best way to learn to use Kali or any other Linux distribution is to download it and play with it. To begin with you can download VirtualBox and a Kali VM image for free.


    Since this is a certification forum I'll also add that CompTIA's Linux+ certification covers Debian systems. Personally I dislike Linux+ and would suggest RHCSA for a certification path to learning Linux, but that one is specifically Red Hat and wont teach you anything about Debian or Kali. It will give you a solid foundation in Linux that will make learning other distributions much easier.
  • muktamukta Member Posts: 14 ■□□□□□□□□□
    Linux is very important for operating system. Through this you can easily do many thing which you can't do in windows. The best ways to learn this in google and youtube. There are many video which upload in youtube. You should watch this and practice more and more. Remember one thing, practice makes a man perfect. So, do more practice. Thanks you. Good luck.
  • 636-555-3226636-555-3226 Member Posts: 975 ■■■■■□□□□□
    Learning Kali is great, but to get into security (and pen testing), you're going to need to be well-rounded in all things IT. If you want to use Kali as a focus, as you come across new ways/things to "hack" STOP, learn everything about how and why that thing operates the way it does, and then resume with Kali.
Sign In or Register to comment.