View All Events

Intro to Kali Linux - An open-source information security Linux distribution

| 12:00pm to 1:30pm Bits & Pieces, Room 306 Sansom Place West

In this session, we will be reviewing the latest version of Kali Linux, a Linux distribution focused on penetration testing for information security practitioners. We will · Review installing Kali in a virtual machine · Discuss Penn policy, political and legal aspects of using these tools in your environment · Review the tools available in Kali · Focus on two available tools: nmap and Nikto2 · Provide live demonstrations as time allows iCalendar: http://www.upenn.edu/computing/group/sigcal/Feb1512IntrotoKaliL.ics Sponsored by Security SIG & ISC Technology Training

Robert Desilets