https://github.com/labex-labs/kali-free-tutorials
Practice Kali Linux Free Tutorials | This repo collects 51 of free tutorials for Kali Linux. Kali is a specialized Linux distribution designed for security researchers and penetration testers. This Skill Tree offers a comprehensive learning path for mastering Kali Linux. Itโs perfect for beginner...
https://github.com/labex-labs/kali-free-tutorials
List: kali-free-tutorials
awesome awesome-list exercises free free-tutorials hands-on kali labex programming tutorials
Last synced: 6 months ago
JSON representation
Practice Kali Linux Free Tutorials | This repo collects 51 of free tutorials for Kali Linux. Kali is a specialized Linux distribution designed for security researchers and penetration testers. This Skill Tree offers a comprehensive learning path for mastering Kali Linux. Itโs perfect for beginner...
- Host: GitHub
- URL: https://github.com/labex-labs/kali-free-tutorials
- Owner: labex-labs
- Created: 2025-05-23T01:46:17.000Z (8 months ago)
- Default Branch: master
- Last Pushed: 2025-05-23T01:47:24.000Z (8 months ago)
- Last Synced: 2025-05-23T03:22:45.000Z (8 months ago)
- Topics: awesome, awesome-list, exercises, free, free-tutorials, hands-on, kali, labex, programming, tutorials
- Homepage: https://labex.io/skilltrees/kali
- Size: 37.1 KB
- Stars: 0
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
- ultimate-awesome - kali-free-tutorials - Practice Kali Linux Free Tutorials | This repo collects 51 of free tutorials for Kali Linux. Kali is a specialized Linux distribution designed for security researchers and penetration testers. This Skill Tree offers a comprehensive learning path for mastering Kali Linux. Itโs perfect for beginner. (Other Lists / TeX Lists)
README
# Practice Kali Linux Free Tutorials
## Languages
๐จ๐ณ [็ฎไฝไธญๆ](README_zh.md) ๐ฏ๐ต [ๆฅๆฌ่ช](README_ja.md) ๐ช๐ธ [Espaรฑol](README_es.md) ๐ซ๐ท [Franรงais](README_fr.md) ๐ฉ๐ช [Deutsch](README_de.md) ๐ท๐บ [ะ ัััะบะธะน](README_ru.md) ๐ฐ๐ท [ํ๊ตญ์ด](README_ko.md) ๐ง๐ท [Portuguรชs](README_pt.md) ๐บ๐ธ [English](README.md)
Kali is a specialized Linux distribution designed for security researchers and penetration testers. This Skill Tree offers a comprehensive learning path for mastering Kali Linux. Itโs perfect for beginners in cybersecurity, providing a structured roadmap to understand penetration testing, ethical hacking, and security auditing. Through hands-on, non-video courses and practical exercises in an interactive Kali environment, youโll gain real-world experience in security testing and vulnerability assessment.
| Index | Name | Difficulty | Tutorial Link |
|---------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|--------------|-------------------------------------------------------------------------------------------------------------------------------------|
| 01 | [๐ Setting Up Your Kali Linux Environment](https://labex.io/en/tutorials/kali-setting-up-your-kali-linux-environment-552195) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/kali-setting-up-your-kali-linux-environment-552195) |
| 02 | [๐ Navigating and Managing Files in Kali](https://labex.io/en/tutorials/kali-navigating-and-managing-files-in-kali-552194) | โ
โโ | [๐ View](https://labex.io/en/tutorials/kali-navigating-and-managing-files-in-kali-552194) |
| 03 | [๐ Basic Networking Tools in Kali](https://labex.io/en/tutorials/kali-basic-networking-tools-in-kali-552191) | โ
โโ | [๐ View](https://labex.io/en/tutorials/kali-basic-networking-tools-in-kali-552191) |
| 04 | [๐ Exploring Kaliโs Security Tools](https://labex.io/en/tutorials/kali-exploring-kali-s-security-tools-552192) | โ
โโ | [๐ View](https://labex.io/en/tutorials/kali-exploring-kali-s-security-tools-552192) |
| 05 | [๐ Managing Users and System in Kali](https://labex.io/en/tutorials/kali-managing-users-and-system-in-kali-552193) | โ
โโ | [๐ View](https://labex.io/en/tutorials/kali-managing-users-and-system-in-kali-552193) |
| 06 | [๐ Learn Nmap Installation and Basic Usage](https://labex.io/en/tutorials/nmap-learn-nmap-installation-and-basic-usage-415924) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/nmap-learn-nmap-installation-and-basic-usage-415924) |
| 07 | [๐ Learn Nmap Basic Command Syntax](https://labex.io/en/tutorials/nmap-learn-nmap-basic-command-syntax-415919) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-learn-nmap-basic-command-syntax-415919) |
| 08 | [๐ Learn Nmap Scanning and Output Analysis](https://labex.io/en/tutorials/nmap-learn-nmap-scanning-and-output-analysis-415926) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-learn-nmap-scanning-and-output-analysis-415926) |
| 09 | [๐ Learn Target Specification Techniques in Nmap](https://labex.io/en/tutorials/nmap-learn-target-specification-techniques-in-nmap-415935) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-learn-target-specification-techniques-in-nmap-415935) |
| 10 | [๐ Explore Nmap Verbosity Levels for Network Scanning](https://labex.io/en/tutorials/nmap-explore-nmap-verbosity-levels-for-network-scanning-415939) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-explore-nmap-verbosity-levels-for-network-scanning-415939) |
| 11 | [๐ Conduct Nmap SYN Scans for Network Security](https://labex.io/en/tutorials/nmap-conduct-nmap-syn-scans-for-network-security-415934) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-conduct-nmap-syn-scans-for-network-security-415934) |
| 12 | [๐ Perform UDP Port Scanning with Nmap](https://labex.io/en/tutorials/nmap-perform-udp-port-scanning-with-nmap-415938) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-perform-udp-port-scanning-with-nmap-415938) |
| 13 | [๐ Learn Nmap OS and Version Detection Techniques](https://labex.io/en/tutorials/nmap-learn-nmap-os-and-version-detection-techniques-415925) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-learn-nmap-os-and-version-detection-techniques-415925) |
| 14 | [๐ Install Configure and Analyze Network Traffic with Wireshark](https://labex.io/en/tutorials/wireshark-install-configure-and-analyze-network-traffic-with-wireshark-415947) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/wireshark-install-configure-and-analyze-network-traffic-with-wireshark-415947) |
| 15 | [๐ Explore and Customize Wireshark Interface](https://labex.io/en/tutorials/wireshark-explore-and-customize-wireshark-interface-415949) | โ
โโ | [๐ View](https://labex.io/en/tutorials/wireshark-explore-and-customize-wireshark-interface-415949) |
| 16 | [๐ Capture and Analyze Network Traffic with Wireshark](https://labex.io/en/tutorials/wireshark-capture-and-analyze-network-traffic-with-wireshark-415956) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/wireshark-capture-and-analyze-network-traffic-with-wireshark-415956) |
| 17 | [๐ Analyze Network Traffic with Wireshark Display Filters](https://labex.io/en/tutorials/wireshark-analyze-network-traffic-with-wireshark-display-filters-415944) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/wireshark-analyze-network-traffic-with-wireshark-display-filters-415944) |
| 18 | [๐ Apply Wireshark Capture Filters for Network Traffic Analysis](https://labex.io/en/tutorials/wireshark-apply-wireshark-capture-filters-for-network-traffic-analysis-415940) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/wireshark-apply-wireshark-capture-filters-for-network-traffic-analysis-415940) |
| 19 | [๐ Create and Apply Colorizing Rules in Wireshark](https://labex.io/en/tutorials/wireshark-create-and-apply-colorizing-rules-in-wireshark-415941) | โ
โโ | [๐ View](https://labex.io/en/tutorials/wireshark-create-and-apply-colorizing-rules-in-wireshark-415941) |
| 20 | [๐ Analyze TCP Traffic with Wireshark Follow TCP Stream Feature](https://labex.io/en/tutorials/wireshark-analyze-tcp-traffic-with-wireshark-follow-tcp-stream-feature-415946) | โ
โโ | [๐ View](https://labex.io/en/tutorials/wireshark-analyze-tcp-traffic-with-wireshark-follow-tcp-stream-feature-415946) |
| 21 | [๐ Export Packets from Wireshark](https://labex.io/en/tutorials/wireshark-export-packets-from-wireshark-415945) | โ
โโ | [๐ View](https://labex.io/en/tutorials/wireshark-export-packets-from-wireshark-415945) |
| 22 | [๐ Analyze IPv6 Traffic with Wireshark](https://labex.io/en/tutorials/wireshark-analyze-ipv6-traffic-with-wireshark-415950) | โ
โโ | [๐ View](https://labex.io/en/tutorials/wireshark-analyze-ipv6-traffic-with-wireshark-415950) |
| 23 | [๐ Use Tshark for Network Traffic Analysis](https://labex.io/en/tutorials/wireshark-use-tshark-for-network-traffic-analysis-415942) | โ
โโ | [๐ View](https://labex.io/en/tutorials/wireshark-use-tshark-for-network-traffic-analysis-415942) |
| 24 | [๐ Install and Verify Hydra](https://labex.io/en/tutorials/hydra-install-and-verify-hydra-549917) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/hydra-install-and-verify-hydra-549917) |
| 25 | [๐ Learn Basic Hydra Commands](https://labex.io/en/tutorials/hydra-learn-basic-hydra-commands-549918) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/hydra-learn-basic-hydra-commands-549918) |
| 26 | [๐ Attack HTTP Services with Hydra](https://labex.io/en/tutorials/hydra-attack-http-services-with-hydra-549915) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/hydra-attack-http-services-with-hydra-549915) |
| 27 | [๐ Attack FTP Services with Hydra](https://labex.io/en/tutorials/hydra-attack-ftp-services-with-hydra-549914) | โ
โ
โ | [๐ View](https://labex.io/en/tutorials/hydra-attack-ftp-services-with-hydra-549914) |
| 28 | [๐ Attack Telnet Services with Hydra](https://labex.io/en/tutorials/hydra-attack-telnet-services-with-hydra-549916) | โ
โโ | [๐ View](https://labex.io/en/tutorials/hydra-attack-telnet-services-with-hydra-549916) |
| 29 | [๐ Adjust Hydra Attack Speed and Threads](https://labex.io/en/tutorials/hydra-adjust-hydra-attack-speed-and-threads-549913) | โ
โโ | [๐ View](https://labex.io/en/tutorials/hydra-adjust-hydra-attack-speed-and-threads-549913) |
| 30 | [๐ Kali Reconnaissance with Nmap and DNS](https://labex.io/en/tutorials/kali-kali-reconnaissance-with-nmap-and-dns-552298) | โ
โโ | [๐ View](https://labex.io/en/tutorials/kali-kali-reconnaissance-with-nmap-and-dns-552298) |
| 31 | [๐ Kali Vulnerability Scanning with Nikto](https://labex.io/en/tutorials/kali-kali-vulnerability-scanning-with-nikto-552301) | โ
โโ | [๐ View](https://labex.io/en/tutorials/kali-kali-vulnerability-scanning-with-nikto-552301) |
| 32 | [๐ Perform Penetration Testing with Nmap in Kali Linux](https://labex.io/en/tutorials/nmap-perform-penetration-testing-with-nmap-in-kali-linux-416116) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-perform-penetration-testing-with-nmap-in-kali-linux-416116) |
| 33 | [๐ Perform Penetration Testing with Nmap and Metasploit](https://labex.io/en/tutorials/nmap-perform-penetration-testing-with-nmap-and-metasploit-416117) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-perform-penetration-testing-with-nmap-and-metasploit-416117) |
| 34 | [๐ Perform Information Gathering with Nmap](https://labex.io/en/tutorials/nmap-perform-information-gathering-with-nmap-416118) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-perform-information-gathering-with-nmap-416118) |
| 35 | [๐ Explore Metasploit Framework Basics](https://labex.io/en/tutorials/explore-metasploit-framework-basics-416119) | โ
โโ | [๐ View](https://labex.io/en/tutorials/explore-metasploit-framework-basics-416119) |
| 36 | [๐ Use Nmap and Metasploit for Network Scanning and Vulnerability Analysis](https://labex.io/en/tutorials/nmap-use-nmap-and-metasploit-for-network-scanning-and-vulnerability-analysis-416120) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-use-nmap-and-metasploit-for-network-scanning-and-vulnerability-analysis-416120) |
| 37 | [๐ Use Nmap to Scan and Exploit Target Host Vulnerabilities](https://labex.io/en/tutorials/nmap-use-nmap-to-scan-and-exploit-target-host-vulnerabilities-416121) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-use-nmap-to-scan-and-exploit-target-host-vulnerabilities-416121) |
| 38 | [๐ Perform Vulnerability Scanning and Penetration Testing with Nmap in Kali Linux](https://labex.io/en/tutorials/nmap-perform-vulnerability-scanning-and-penetration-testing-with-nmap-in-kali-linux-416122) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-perform-vulnerability-scanning-and-penetration-testing-with-nmap-in-kali-linux-416122) |
| 39 | [๐ Develop a Metasploit Scanner in Nmap](https://labex.io/en/tutorials/nmap-develop-a-metasploit-scanner-in-nmap-416123) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-develop-a-metasploit-scanner-in-nmap-416123) |
| 40 | [๐ Exploit Ingreslock Vulnerability with Nmap](https://labex.io/en/tutorials/nmap-exploit-ingreslock-vulnerability-with-nmap-416124) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-exploit-ingreslock-vulnerability-with-nmap-416124) |
| 41 | [๐ Exploit Samba Vulnerability on Metasploitable2 with Nmap](https://labex.io/en/tutorials/nmap-exploit-samba-vulnerability-on-metasploitable2-with-nmap-416125) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-exploit-samba-vulnerability-on-metasploitable2-with-nmap-416125) |
| 42 | [๐ Exploit Unreal IRCd Vulnerability with Nmap and Metasploit](https://labex.io/en/tutorials/nmap-exploit-unreal-ircd-vulnerability-with-nmap-and-metasploit-416126) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-exploit-unreal-ircd-vulnerability-with-nmap-and-metasploit-416126) |
| 43 | [๐ Perform Brute-Force Attacks on SSH and VNC with Metasploit in Nmap](https://labex.io/en/tutorials/nmap-perform-brute-force-attacks-on-ssh-and-vnc-with-metasploit-in-nmap-416127) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-perform-brute-force-attacks-on-ssh-and-vnc-with-metasploit-in-nmap-416127) |
| 44 | [๐ Conduct Penetration Testing on Metasploitable2 with Nmap](https://labex.io/en/tutorials/nmap-conduct-penetration-testing-on-metasploitable2-with-nmap-416128) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-conduct-penetration-testing-on-metasploitable2-with-nmap-416128) |
| 45 | [๐ Perform Privilege Escalation on Linux Machine with Nmap](https://labex.io/en/tutorials/nmap-perform-privilege-escalation-on-linux-machine-with-nmap-416129) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-perform-privilege-escalation-on-linux-machine-with-nmap-416129) |
| 46 | [๐ Exploit Tomcat Vulnerabilities with Nmap in Kali Linux](https://labex.io/en/tutorials/nmap-exploit-tomcat-vulnerabilities-with-nmap-in-kali-linux-416130) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-exploit-tomcat-vulnerabilities-with-nmap-in-kali-linux-416130) |
| 47 | [๐ Exploit NFS Misconfiguration for Root Access with Nmap](https://labex.io/en/tutorials/nmap-exploit-nfs-misconfiguration-for-root-access-with-nmap-416131) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-exploit-nfs-misconfiguration-for-root-access-with-nmap-416131) |
| 48 | [๐ Exploit FTP Service Vulnerabilities with Nmap and Metasploit](https://labex.io/en/tutorials/nmap-exploit-ftp-service-vulnerabilities-with-nmap-and-metasploit-416132) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-exploit-ftp-service-vulnerabilities-with-nmap-and-metasploit-416132) |
| 49 | [๐ Exploit Telnet Service Vulnerability with Metasploit](https://labex.io/en/tutorials/nmap-exploit-telnet-service-vulnerability-with-metasploit-416133) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-exploit-telnet-service-vulnerability-with-metasploit-416133) |
| 50 | [๐ Inject Windows Backdoor into Adobe PDF in Nmap](https://labex.io/en/tutorials/nmap-inject-windows-backdoor-into-adobe-pdf-in-nmap-416134) | โ
โโ | [๐ View](https://labex.io/en/tutorials/nmap-inject-windows-backdoor-into-adobe-pdf-in-nmap-416134) |
| 51 | [๐ Create Backdoor and Clear Traces on Target Machine in Nmap](https://labex.io/en/tutorials/create-backdoor-and-clear-traces-on-target-machine-in-nmap-416135) | โ
โโ | [๐ View](https://labex.io/en/tutorials/create-backdoor-and-clear-traces-on-target-machine-in-nmap-416135) |
## More
- ๐ [Kali Linux Learn more about](https://labex.io/en/skilltrees/kali)
- ๐ [Awesome Programming Courses](https://github.com/labex-labs/awesome-programming-courses)
- ๐ [Awesome Programming Projects](https://github.com/labex-labs/awesome-programming-projects)