click on the add to get paid

Sunday 9 October 2016

An Introduction To Hacker’s OS: Kali Linux Setup Tutorial

We have had innumerable discussions on computer security till today. This article brings to you one of the biggest and the most important tools that every penetration tester or a hacker uses.

Today we are going to introduce you to Kali Linux, a Linux Distribution, which is more of a branch of Debian, but with several specialties. If you have heard of BackTrack, then Kali should be introduced to you more as an updated version of the former. “From the creators of BackTrack comes Kali Linux, the most advanced and versatile penetration testing distribution ever created” that is how Offensive Security Ltd. defines their project. Kali Linuxis an operating system specially designed for penetration testing and security auditing. It is an open source software, stuffed with numerous penetration testing tools, discussing and naming all of which is next to impossible, as it has over 300 of them. This blog puts forward my efforts to introduce the readers to the basics of Kali, which will help them get a head start with this OS. Besides  the basic utility tools and applications present in every OS distribution, Kali is preinstalled with the best programs and security tools like Hydra (login cracker), Nmap (port analyzer), Wireshark (data packet analyzer), John the Ripper (password cracking tool) and Metasploit Framework (exploit code developing tool), and other tools put together under the category of “Top 10 Security Tools” under the “applications” tab. Initially theymight sound Hebrew, but it isn’t that difficult to get a goodhold on these tools once you start exploring them.

Latest Version of Kali Linux has released:

Kali also has other tools categorized separately for:
*.Information Gathering

DNS analysis tools

Network Scanners

Traffic Analyzers

*.Vulnerability Analysis

Cisco Tools

Database Management tools

Open Source Assessment tools

*.Web Applications

CMS Identification tools

Database Exploitation tools

Web Vulnerability Scanners

*.Password Attacks

Offline Attack toolsOnline Attack tools

*.Wireless Attacks

Bluetooth tools

Wireless tools

NFC/RFID tools

*.Exploitation Tools

BeEF XSS Framework

Social Engineering tools

Network Exploitation tools

*.Sniffing and Spoofing

Network and Web Sniffers

Network Spoofing toolsVoice and Surveillance tools

*.Maintaining Access

Backdoors

Tunneling tools

*.Reverse Engineering

Debuggers

Misc RE Tools

*.Stress Testing

Network Stress Testing tools

WLAN Stress Testing tools

*.Hardware Hacking

Android Tools

Arduino Tools

*.Forensics

Anti-Virus Forensics tools

Forensic Analysis tools

*.Reporting Tools

Besides these, Kali has numerous other tools too which are among the best security and penetration testing tools ever found. Kali Linux, being a free and open source software, is easily obtainable, and is used by bothamateurs as well as professionals. Professionals use it for analyzing vulnerabilities in information systems and networks, for forensic analysis, for finding security exploits, and for applications testing. On peeping into the hackers’ den, Kali can be utilized in breaking security codes, cracking passwords, hacking into Wi-Fi networks, brute force password attacks, network sniffing, IP spoofing and other malicious ventures. However, learners and amateurs can learn a lot from this OS. This distribution probably has enough tools to last for a penetration tester’s lifetime. Therefore a hands-on experience will not only enable a beginner to know new things,but also introduce him to the cutting edge technologies usedby the pen testers and crackers. If you are consideringa career in information security, then Kali Linux is the best option for you to go for, and start your journey with.

One can install Kali Linux in the hard drive, or run from a Live CD, or a Live USB. Kali is also available for ARM devices like Chromebook, Galaxy Note 10.1 etc.

Also read: use jio 4g on 3g phones

Kali Linux Dual Boot with Windows

Installing Kali alongside a Windows installation can be quite useful. However, you need to exercise caution during the setup process. First, make sure that you’ve backed up any important data on your Windows installation. Since you’ll be modifying your hard drive, you’ll want to store this backup on external media. Once you’ve completed the backup, we recommend you peruse Kali Linux HardDisk Install, which explainsthe normal procedure for a basic Kali install.

Also read : how to hack WiFi using android

In our example, we will be installing Kali Linux alongside an installation of Windows 7, which is currently taking up 100% of the disk space in our computer. We will start by resizing our current Windows partition to occupy less space and then proceed to install KaliLinux in the newly-createdempty partition.

Download Kali Linux and either burn the ISO to DVD, or prepare a USB stick with Kali linux Liveas the installation medium. If you do not have a DVD or USB port on your computer, check out the Kali Linux Network Install. Ensure you have:

*.Minimum of 8 GB free disk space on Windows

*.CD-DVD / USB boot support

Preparing for the Installation

1.Download Kali Linux.

2.Burn The Kali Linux ISO to DVD or copy Kali Linux Live to USB.

3.Ensure that your computer is set toboot from CD / USB in your BIOS.

Dual Boot Installation Procedure

1.To start your installation, boot with your chosen installation medium. You should be greeted with the Kali Boot screen. Select Live, and you should be booted into the Kali Linux default desktop.

2.Now launch the gparted program. We’ll use gparted to shrink the existing Windows partition to give us enough room to install Kali Linux.

3.    Select your Windows partition. Depending on your system, it will usually be the second, larger partition. In our example, there are two partitions; the first is the System Recovery partition, andWindows is actually installed in/dev/sda2. Resize your Windows partition and leave enough space (8GB minimum) for the Kali installation.

4.  Once you have resized your Windows partition, ensure you “Apply All Operations” on the hard disk. Exit gparted and reboot.

Also read: how to hack WiFi using android without bcmon

Kali Linux Installation Procedure

1.The installation procedure from this point onwards is similar to a Kali Linux Hard Disk install, until the point of the partitioning, where you need to select “Guided – use the largest continuous free space” that you created earlier with gparted.

2.Once the installation is done, reboot. You should be greeted with a GRUB boot menu, which will allow you to boot either into Kali or Windows.

Now that you’ve completed installing Kali Linux

No comments:

Post a Comment