Windows

LightBlog

Thursday 17 August 2017

Kali Linux : A Hackers Paradise

YGS Technical

           
Kali Linux : A Hackers Paradise


So Hello guys welcome in our blog and today's topic is something special.
The topic is Kali linux the hackers paradise.

We know there are too many OS of Computer. 
Like Windows, MAC and linux Etc.
Operating system:-
An operating system(OS) is system software that manages computer hardware and software resources and provides common services for computer programs. All computer programs, excluding firmware, require an operating system to function.

About Kali Linux:

As today’s world is getting more and more digital, so in the digital world the security becomes the major issue. There are mainly the virus, malware's, Trojan horses, etc affecting the operating system. But there is an operating system that is not prone to the virus attacks and that Operating system is the Linux Operating system.
Linux Operating system also has many versions like Fedora, Ubuntu, Kali Linux, Linux Mint, and Deepin etc these all are called as the Linux Family. These all the operating system are used for the specific purpose. As Kali Linux is used for specially penetration testing, security research, computer forensic etc. 

Kali Linux is basically a open source Operating system. It is a Debian based Linux Distribution. Its main purpose is advanced penetration testing and reverse engineering. It provides the user almost 600+ tools aiming towards the penetration security, security research, computer forensic and reverse engineering. No one Operating system is provided that much type of tools. These all tools are very helpful for ethical hackers, black hat hackers, white hat hackers, gray hat hackers. This is the reason why it is called as THE HACKERS PARADISE.

It is called as the Open Source Software because it is easily available on the official website of the developers and free of costs. They are completely customizable i.e user can change anything and everything according to his will by using his own shell script or batch script. It provides a multi language support; it is mainly available in all the languages. It has a support in both platforms that are 32 bit and 64 bit architecture processor (x64 & x86).
. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits. We Can also Install a Kali Linux On Your Android Device.

Developer:-

It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous information security testing Linux distribution based on Knoppix. The third core developer Raphaël Hertzog joined them as a Debian expert.

Features:- 


Kali Linux has a dedicated project set aside for compatibility and porting to specific Android devices, called Kali Linux NetHunter.
It is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security. It supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as Bad USB MITM attacks.
BackTrack (Kali's predecessor) contained a mode known as forensic mode, which was carried over to Kali via live boot. This mode is very popular for many reasons, partly because many Kali users already have a bootable Kali USB drive or CD, and this option makes it easy to apply Kali to a forensic job. When booted in forensic mode, the system doesn't touch the internal hard drive or swap space and auto mounting is disabled. However, the developers recommend that users test these features extensively before using Kali for real world forensics.

Tools:- 

Kali Linux includes many well known security tools as below:
  • Nmap
  • Aircrack-ng
  • Kismet
  • Wireshark
  • Metasploit Framework
  • Burp suite
  • John the Ripper
  • Social Engineering Toolkit
  • Maltego
  • Ettercap
  • OWASP ZAP

 Requirements for Installation:-

  1. Kali Linux requires a minimum of 20GB hard disk space for installation.
  2. A minimum of 1GB RAM for i386 and AMD64 architectures.
  3. A bootable CD-DVD drive or a USB stick.

 How To Install It On Your PC:-

Setup:-

Virtual machine (VM ware,virtual box)
u Torrent/Bit Torrent
Tutorial:
STEP 1 :
Install virtual box.
Tip :
Install virtual box version 4.3.12 because the latest version (4.3.12) is having problems with antiviruses. So I recommend you to download the older version 4.3.12.

STEP 2 :
Search on google for Kali Linux link. CLICK on the downloads Tab and download the Kali linux  32 bit ISO. Prefer downloading it with torrent otherwise it is going to take a lifetime to download.

STEP 3 :
Now open the virtual box and click on ‘NEW’ (top left corner) Name it “Kali Linux 1.0.8” ( or whatever version you are using) it will automatically choose the type (Linux) and the version just change it to Debian (32 bits).

STEP 4 :
Hit the ‘next’ button and choose the RAM and choose the RAM you want to use in Kali Linux. I use 1 GB of RAM but I think 500 MB is enough for beginners.

STEP 5 :
Click next again. Now choose “Create a virtual hard drive now ” option and click ‘create’. Choose VMDK option. Hit ‘NEXT’ once again and choose ‘Dynamically allocated’ and Click ‘NEXT’ again.

STEP 6: Now you have to choose the size of compartition you’re going to use to make virtual machine. I chose 30 GB but 20 GB is more than sufficient for the beginners. You have to choose the location of compartment. The option is at the top. Click ‘Create’.you just download. Once you have done that click OK.

STEP 7 :
Now that the virtual machine is ready. You are going to click once in the partition you made and then click “settings” at the top left.Click on system processor  and check the box. Enable PAEXWX. Now go to storage and in controller IDE you will find a C.D icon saying empty. Now click at the little C.D with an ADD symbol and choose ‘choose disk’.Now browse the ISO file you just downloaded. Once you have done that click OK.

STEP 8:
Go to network and where it says ‘Attached to’ you choose ‘Host Only Adopter’.

STEP 9:
Now you can close the setting menu and start the virtual machine by hitting the ‘start button’ at the top left. Here a window will appear where you have to make a choice using the keyboard. Go down to the option”Install” and click on ‘enter’ to continue.

STEP 10:
Virtual hon will now ask you to enter your country language of preference and the keyboard, select the right information.Kali Linux will now load. After that is complete, Kali will ask you to enter the BOOT password which is ‘TOOR’. Its root written backwards. It  will ask you to rewrite it, do it.Now select you time zone, after that it will load for a bit and  then select the ‘Partitioning method’ as the ‘Guide-use entire disk’. Now keep clicking the Enter to choose the defaults and then just click ‘Finish’partitioning and write changes to disks ?’ and you click ‘Yes’. Now it will install the O.S. It will take 20-30 mins.

STEP 11 :
It will ask you “use a network mirror ?”. Click yes afterwards it’ll ask you for a HTTP proxy information, just leave it empty. It will now download some files from network mirror,

STEP 12 :
After all this done, it will ask you to “Install the GRUB boot loader to the master load ?”. Choose ‘Yes’. Finally it will display “Installation complete” . Click ‘continue’.

STEP 13:
The Kali O.S will restart and a window with option ‘other ………’ will appear click on it . It will ask you to enter the username
& password.
USERNAME  :- “roots”
PASSWORD  :- “toor”

STEP 14 :
Kali Linux is now installed. Now we will update and upgrade. For this go to Applications (top left)>Accessories >Terminal
and a CMD like window will open write it : apt-get update & opt-get–upgrade && apt-get-y install .dKms.
Make sure of it that you wrote it correctly and then hit enter. After its complete write Power off and the virtual machine will turn off.

STEP 15 :
Welcome to the heaven of hackers

We can say that the Kali Linux is Initial step of Hacker. Mostly The Kali Linux is used for Hacking Purpose. And we also Know the Linux based Operating system provides security to user. So the question is that why we don't use another OS or another type of Linux OS. Reason is because the Kali Linux Is coming with Number of Pre-installed  Packages So We no need to install another packages. But This thing is not in another OS. That's Why Hacker's use Kali Linux For hacking purpose. 

How To Become A Hacker:- 

  

Learn Linux OS more and More.
Trying The Programming In 'C' Language
Learn to Code In more than one programming language.
Learn Network Related Concepts.
Learn more than one operating system.
Learn cryptography.
Try to Learn more and more about hacking.
Experiment a Lot (Try Yourself).
       Means try to hacking your own server like this.
Write Vulnerability. (Loop Hole Program).
Join discussions and meet Hackers.
NOTE:- Please Use Hacking For Good Purpose And Create You As Ethical Hacker (white Hat) Not a Black Hat Hacker.

I Providing This Information For Only Educational Purpose and my purpose is that to Know the people About Upcoming technology Nothing More Than That.

Thanks For Visiting To My Blog.

By, 
Shubham Patil..(Youtuber)
Youtube Channel Name:-YGS Technical 

1 comment:

  1. Hey Guys !

    USA Fresh & Verified SSN Leads AVAILABLE with best connectivity
    All Leads have genuine & valid information

    **HEADERS IN LEADS**
    First Name | Last Name | SSN | Dob | DL Number |Address | State | City | Zip | Phone Number | Account Number | Bank Name

    *Price for SSN lead $2
    *You can ask for sample before any deal
    *If anyone buy in bulk, we can negotiate
    *Sampling is just for serious buyers

    ==>ACTIVE & FRESH CC FULLZ ALSO AVAILABLE<==
    ->$5 PER EACH

    ->Hope for the long term deal
    ->Interested buyers will be welcome

    **Contact 24/7**
    Whatsapp > +923172721122
    Email > leads.sellers1212@gmail.com
    Telegram > @leadsupplier
    ICQ > 752822040

    ReplyDelete