What is Kali LINUX ? what is it used for ? Basic Guide for noobs

kali linux

< KALI LINUX – The rebirth of BACKTRACK >


Are you noobs(beginners) ??  Don’t know about Kali LINUX and it’s uses ?? or Still in confusion whats Kali LINUX is actually ? or Probably you are unfamiliar with Kali LINUX .Well don’t worry ,today this starter guide is all about Kali LINUX and it’s uses.
Kali Linux – is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd.Kali LINUX can be installed in computer Hard drive(available 32bit and 64bit architecture) , android devices and Raspberry PI .You can also Run live Kali LINUX(without installing) using bootable pendrive or live disc.
Kali Linux is also available for CubieBoard,Raspberry Pi, EfikaMX, Odroid U2,Chromebook.
I have seen some people thinks ,Kali is too tough and not easy to use .so my friend ,download it today and try to use ,im sure feel nothing to scare infact you will fall in love with Kali.
#First , Let me cover some common questions asked by beginners :
 > What is Kali LINUX ?
Kali LINUX – Kali LINUX is operating system based on Debian LINUX ,funded and maintained by Offensive security.Kali Linux build for hackers and preinstalled with over 500 penetration-testing programs, including Armitage (a graphical cyber attack management tool),nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.
In simple words ,Kali LINUX is actually a Operating system(OS) like windows 7/8/10(OS) but Kali LINUX is specially build for Hacking ,security auditing or penetration .
 > What is it used for ?
Well Kali LINUX is used for Hacking ,pentesting and security auditing.As i already told you ,Kali LINUX is the most advance Penetration Testing OS.That’s why ,it was the most favorite penetration OS for Hackers.
With Kali LINUX We can Hack WiFi , website , remote computers , android devices remotely , Bluetooth hacking  , DDOS attack and much more .Actually there are hundreds of penetration tool in Kali LINUX ,that’s ocean of Hacking and full of possibilities .

> How can we Hack and What type of things can we Hack using Kali LINUX ?

I already written lots of posts on Hacking like Hacking WiFi , android device ,remote computers , website and many more .Now take a example of hacking WiFi : Using Kali LINUX you can Hack WiFi with preinstalled tool called ” Aircrack-ng ”  ,aircrack-ng specially designed for auditing WiFi security .
 > From where to Downlaod Kali LINUX ? How much does it costs ?
Kali LINUX is free of costs and anyone can download ,available in single click download by offensive security.You can download Kali LINUX from it’s official website or click here .For computers and laptops download Kali LINUX 64bit or 32bit(as per you PC architecture).And for portable devices like android ,download armel or armhf image.
kali linux downloads -intenseclick Let’s take a look of Top 12 Hacking tools in Kali LINUX :
 1. AirCrack-ng  –
You already know what Aircrack does don’t you? Just in case, it cracks WPA or WEP router passwords. In Kali Linux 1.0.6, you have a GUI for Aircrack in the Fern WiFi Cracker, through which you can avoid the command line and still use all the features of Aircrack.
2. Burp Suite –
This is an integrated platform that can be put to use for testing the security of web applications. Kali Linux 1.0.6 comes with the free version, which can be upgraded to the professional edition by paying $299 per year.
 3. Hydra –
This free brute force password cracking tool allows you to attack multiple accounts with a single or a list of passwords.
 4. John the Ripper –
This password cracker is known for its speed and revered by many as the best in its segment. Well, the new version of Kali comes with Johnny, which is a GUI for this tool. Let’s you escape the command line again.
 5. SET[Social Engineering Toolkit] –
The Social-Engineer Toolkit (SET) is a unique tool in terms that the attacks are targeted at the human element than on the system element. SET has exceptional functionality that let you send emails, java applets, etc containing the attack code. With SET toolkit you can make phishing pages and malicious applets.
 6. Metasploit Framework –
Again with the GUI, this time it is Nexpose, which gives you a front end for this well known framework.
 7. Armitage –
If Metasploit is too complex for you, then Kali 1.0.6 comes with an alternative in Armitage. Try this one.
8. Nmap –
This free and open source utility for network discovery and security auditing is famous for its usefulness. But, it is not easy to use this, as you would know if you’ve watched that hacking seen from the Matrix movies (yes, they really used Nmap). So, you can make use of Zenmap, your trusty sidekick, we mean GUI, for Nmap.
9. Zed Attack Proxy –
This is a free and open source penetration testing tool that can be used for finding vulnerabilities in web applications. Just in case you don’t want to pay for Burp Suite maybe.
10. Sqlmap –
Want to detect any SQL Injection flaws? This is the tool that you would want to use for it.
11. Wireshark –
You know what this is. This network protocol analyser features on almost all of our or anyone else’s top security tools lists. Kali Linux 1.0.6 comes with this pre-installed.
 12. Maltego –
Find out what or who is connected to what or who. This is what the Maltego tool is used for. It explores links between various sources.

> How can i Run Kali LINUX ? What are the possible ways to Run Kali LINUX ?
 You can Run Kali LINUX using any suitable way from below options :
1. ] Install and Run Kali LINUX  in computer hard drive.
This option will replace your previous Operating System(OS) with KALI LINUX and installed in your computer’s hard drive as primary OS.By installing Kali LINUX in PC , you will able to use full PC’s hardware strength for Hacking .
2. ] Dual Boot Kali LINUX with another pre-installed OS.
In Dual Boot ,user has choice to select one OS while booting.It won’t replace your previous OS with Kali LINUX unlike option 1 .In Dual Boot two operating systems can be installed on the same PC that’s why it is also known as multi booting .By installing Kali LINUX in PC , you will able to use full PC’s hardware strength for Hacking .
3. ] Install and Run Kali LINUX(persistence) in USB disk like pen-drive.
This is the portable method to setup own Hacking Environment.In this option ,user can run Kali LINUX from USB during boot by installing in USB disk .You no need to format your previous OS .Just plug USB boot it and then Kali will run directly from USB .
4. ] Run live Kali LINUX(without installing | Bootable) from Bootable USB disk
It’s like 3rd option ,difference is this option won’t require any installation in USB .You just need to make bootable USB disk using Kali LINUX iso image .You no need to format your previous OS .Just plug USB boot it and then Kali will run directly from USB .
5. ] Run live Kali LINUX(without installing) in Virtual machine
In this option ,user can run Kali LINUX live(without installing) in windows using Virtual machine such as oracle virtual box or vmware . Pros : User can access both OS simultaneously , cons : internal adapter won’t work in virtual machine , you need external USB WiFi adapter .
6. ] Install and Run Kali LINUX  in Virtual Box
This option is the perfect for any pentester ,install and run Kali LINUX in windows using Virtual machine such as oracle virtual box or vmware .Pros : User can access both OS simultaneously , cons : internal adapter won’t work in virtual machine , you need external USB WiFi adapter .
Hope now you are little bit familiar with Kali LINUX and found this guide useful :)

[ Still in doubt ?? feel free to ask in comment section .]

0 comments: