amazon

May 7, 2014

Hacking With Kali Linux

Hacking With Kali Linux 
Kali Linux

The problem with beginners


Now, I've been dealing with beginners since a long time. What they want is magic. A tool which is easy to use, works on Windows, can be download by searching on Google and clicking on the first link we see, and will do all the hacking itself on the push of a button. Sadly, no such tool exists. Hacking is an art, and it takes years of practice to master it. So how to get started? Having no idea about hacking is okay, but being a newbie with computers in general is not allowed. When I say beginner, I mean someone who has no experience with programming and with hacking methodologies. I didn't mean someone who needs a 1 page guide on how to download a tool. If you want to be a hacker, you have to work hard. So how to get started?




Getting Started 
Now, I am not boring you with theory (even if it affects my Search Engine ranking Update:Ironically, this is my top ranking page on google). My aim is to get you to the point where you can start hacking with Kali Linux as soon as possible. What I'm gonna do is tell you what to do.


The cli is popularly know as terminal (bash).
Now since this is a beginners tutorial, I won't assume that you can do the third step yourself. Now, you have 2 options. First, Read the Kali documentation and get an idea about what is a virtual machine, how OS can be run from USB, and how to create a partition and run 2 OS simultaneously.  Second, wait for me while I write a noob friendly tutorial on how to do that. A third alternate is to read these sparingly modified versions of the official Kali Linux docs. Update: You'll have to do with these sparingly modified docs only. I know, as a beginner, installing Kali Linux might be the hardest part at times. Instead of writing a whole tutorial about it, I've written many small specific ones which you can see in the top navigation bars. If you face any problems, do comment, I reply to each one of them.
Note: The default username and password is 'root' and 'toor'. You might need this information for logging in. Type 'poweroff' in the terminal to shutdown.
Considering you started using the OS, what you have to do next is getting used to the command line interface, as that is what all the tools are going to use.


Command Line Interface (cli)
Some bash commands
Now, if you are really sure about becoming a hacker, you have to get used to linux, and specifically the command line interface. It is often compared to (and rightly so) to command prompt of Windows, but Linux' cli is much efficient and better than command prompt. What you have to do is do all the usual tasks you do in Windows in cli of Linux. You cd to navigate, poweroff to shutdown, etc.
A pretty awesome site for that is - http://linuxcommand.org/
That's enough exercise to keep you occupied for a month, but you can proceed gradually. The first few tutorials will keep in mind that you don't have much info about cli. Update: Something most beginners take a long time to learn. Tapping <tab> while typing makes Kali complete the word for you . Double tapping <tab> makes it display all possible words starting with the incomplete word. Ctrl+c stops the functioning of any tool that is running.

What Now? Some real hacking with Kali Linux
Assuming you've gone through the above steps and are comfortable with your new hacking environment, its time to do some real hacking with Kali Linux. If you read this article and haven't ever used Linux in your life, then you should just bookmarks this site and come back later. If you already know about Linux, and can find your way around stuff, then my recommendation would be to start by hacking a wifi. Starting with a WEP kind must be pretty easy and straightforward. Here's a quick tutorial for that, which will be the easiest one you'll ever need.


If you are feeling too adventurous, here is an altogether different path you can tread into. Hacking computers on a network. Here is the best tutorial on this website when it comes to penetration testing. It will be slightly more advanced than the wifi one, but since it is the first one on Metasploit, it'll be still easy to follow.

No comments: