Signup/Sign In
MAY 19, 2023

Get Started with Kali Linux

    Kali Linux is made by offensive security, and they make their money by selling training courses, that is a great way to make money on Linux sell training on how to use your product can't lock it there, but you're also free to download the product and free to use it. So it is based on Debian, comes with a changed kernel and has a wide range of tools.

    There are simply too many tools to tell about the distro, so this article just gives you a brief idea of its capabilities. You can use Kali Linux to come out penetration testing on your own network or someone else's network with their permission. If you don't have their permission then, that's what you call hacking, but at least make sure if you're doing it against someone else's network that you're protected, and it cannot be easy traced back because that is one of the prime mistakes brand new script kiddies make against other networks.

    More about Kali Linux

    So let's take a bit more of a look at the distribution, Kali is normally run as a live CD, When you open it you will get a window where you have to enter your password, the default username of Kali is root and the password is too, which is the root in reverse. On unlocking, make sure that you placed your Wi-Fi device into promiscuous mode.

    You can also use Kali on a large range of devices, as well and even for some mobile phones it has become more and more flexible as time has gone on, and more development has been made the key for the application menu, gives you a list of the favorite publications.

    These were the penetration testing of tools slipping categorized because just glancing through the list you can see there is quite a large number, a lot of them were to be used in the terminal but not all. For example, the GUI tool imagining, an extremely useful tool to use is a GUI for Nmap (network mapping) tool. Let's scan ourselves, of course, that's one IP address perfectly acceptable to scan.

    A few wireless attack tools in the terminal, this suite aircrack-ng (aircraft the next generation) are mostly foodie terminal. Now run the application and puts the list of the command to need to use. With aircrack-ng, you need to tell it the device you're using, and the commands are trying to execute. This GUI automates crashing of a Wi-Fi network, which is using the output of aircrack-ng.

    Kali Linux Kernel Information

    Looking at the kernel information, we have Linux kernel 4.6 as Debian. It was formerly known as backtrack Linux, the kernel which has been modified by offensive security, one of the modifications that they have carried out is the ability to place Wi-Fi and Bluetooth devices into promiscuous mode. Promiscuous mode allows you to capture traffic, not necessarily on the network, you're currently attached to. With this, you can install a wide range of pen testing applications into any Linux distribution. There's also part security and black box Linux Kali has been around for a long time. It has a benchmark in terms of penetration testing.

    How to Install Kali Linux

    To install Kali Linux, follow these steps:

    1. First, download the Kali Linux installer according to your hardware need
    2. Now the second step is to download the Rufus for creating a bootable USB drive
    3. open the Rufus application, here you have to select the USB drive, which one you want to bootable
    4. to click on select and select your download Kali Linux installer image
    5. now changes nothing and click on start, click on yes.
    6. Nowhere, you have to select the second option right in image mode and click on ok
    7. this application makes your USB bootable.
    8. Reboot your system and boot your machine from a USB drive.
    9. The Kali Linux installer menu is the first step to install Kali Linux.
    10. Here you have to select the option how you want to install your Kali.
    11. Select the preferred language you want for your system.
    12. Now select your location, it is based on the language you selected.
    13. Nowhere, you have to select your default keyboard layout. It will detect the installation media and loads the additional components.
    14. Nowhere you have to enter the hostname for this system, if you want to enter your domain name you can otherwise leave it empty.
    15. Here set up the full username for this system
    16. set up a username for your account now set up a strong password for your Kali Linux users
    17. now we have to create the partitions.
    18. Here I am creating the partition, to do this select the manual option, now select your hard disk here click on yes, if you get this option here now select the free space and click on continue. Create a new partition nowhere, set the space you want to select the primary partition. If you are using safe mode, you have to create the boot partition, otherwise, skip this partition.
    19. Now again follow the same steps, and here you have to set the size between 4 GB to 8 GB and this partition is our swap partition. So here you have to select the swap area option.
    20. Our last partition is the root directory partition, follow the same steps
    21. Select the primary partition, create a partition and click on continue, now verify the partition's information and select the yes option and click on continue.
    22. Now it is installing the base system, here you have to select the options like which desktop environment. You want the default desktop environment is Xfce.
    23. Now here we have to install the grub. So select the yes option and click on continue. Here you have to select the path and click on continue.
    24. It is installing the grub bootloader in our system.
    25. Our Kali Linux installation is completed, click on continue to reboot your system.

    Conclusion

    The article gives you information about Kali Linux, how and where it is used, and also shown the installation procedure to download Kali Linux into your PC.

    Hope you find this article helpful.

    IF YOU LIKE IT, THEN SHARE IT
    Advertisement

    RELATED POSTS