Hackerzhome

hackerzhome-logo-bg

Kali Linux – Getting Started

Kali linux- banner

Getting started with Kali Linux

we already know what is Linux, its distributions, and how they are distributed.. right? (If not, check out our introduction article) Now let’s learn about one of the popular Linux distros “Kali Linux”.

Kali Linux is a Debian-derived Linux distribution designed especially for digital forensics and penetration testing. Offensive Security Ltd. supports and funds it. In this blog post, we will be taking a look at how to get started with Kali Linux. So, We will be covering topics such as what is Kali Linux, installing and configuring Kali Linux. We hope By the end of this article, you will have a good understanding of what Kali Linux is and how to get started with using it.

Table of Contents

What is Kali Linux?

Kali Linux is nothing but an Operating system just like our windows. This Kali Linux is a Debian-based distribution that includes a wide range of security and forensics tools, created especially for cybersecurity analysts, penetration testers, and digital forensic analysts.

So, It comes with over 600 preinstalled penetration-testing programs, including Armitage (a graphical cyber attack management tool), Burp Suite (a web application security scanner), Hydra (a password cracker), Metasploit Framework (a tool for exploit development), Nmap (a network mapper), OWASP ZAP (an application security testing tool), and Wireshark (a network protocol analyzer). 

Kali Linux also includes a wide range of support tools such as Aircrack-ng (a wireless LAN password cracker), John the Ripper (a password cracker), SQLmap (a SQL injection exploitation tool), and VMware Tools (for running Kali inside a VMware virtual machine).

Kali Linux was released on the 13th of March, 2013, which is developed by an international team of security experts and is sponsored by Offensive Security. It is available in both 32-bit and 64-bit editions and the most recent release is Kali 2022.3.

Why Use Kali Linux?

You may ask, There are several Linux distributions available but why do we use kali Linux? Here are the 3 reasons to use Kali Linux.

1. Kali Linux is specifically designed for security professionals.

  • Kali Linux is a flavor of Debian that is designed for digital forensics and penetration testing. It comes with a wide range of security tools that can be used to test the security of systems and applications, So we don’t have to install the tools separately.

2. Kali Linux is regularly updated.

  • Kali Linux is regularly updated with the latest security tools and features. This makes it an ideal choice for security professionals who need to stay up-to-date with the latest security technology.

3. Kali Linux is available for free.

  • Kali Linux is available for free under the terms of the GNU General Public License (GPL). So, This makes it an affordable option for many security professionals.

Installing Kali Linux

To get started, Firstly we have to download and install Kali Linux. For this, Select the installation type you require.

Interested in setting it up on virtual machines? Do you intend to dual-boot? Will you use it as your primary OS?  Choose and install based on your preference. 

Kali Linux can also be run from a live CD or USB, allowing it to be booted on almost any computer. It is also possible to install Kali on a hard drive, although this is not recommended for beginners. To begin with, we recommend you install it on virtual machines as they don’t harm our main OS even if anything crashes.

Here is a detailed guide to installing kali Linux on a virtual machine.

Configuring Kali Linux

Installing Kali Linux is simply the first step; configuring it as we need is the crucial next step. We will explore a few basic configuration options for organizing our Kali Linux.

  • Updating
  • Changing password
  • Creating Shared folders
  • Choosing the tool.

Updating:

Once Kali has been booted, the first thing that should be done is running the update command. Open up the terminal and type the command given below.

  • sudo apt-get update && apt-get upgrade -y

This will ensure that all of the tools included in Kali are up to date. If there is any error, Become a root user using the “sudo su” command and then type the same command without sudo.

Kali linux - update command

Changing default password:

The default login and password to access Kali Linux is “kali” if you have downloaded the preconfigured VMware or VirtualBox image. To modify/update the default password,  Use the following command in the terminal:

  •  sudo passwd kali

 For others, If you wanted to change the password then use the following syntax:

  • sudo passwd username
Kali linux - pass change

Creating a shared folder:

When we are working on the virtual machine, if we wanted to share the resources with our host system or if we wanted to share resources from the host machine to the virtual machine, we can create a shared folder. 

Making a folder that is accessible from both the host operating system and the virtual operating system is the most efficient way to transfer data.  When data is added to a shared folder from either the host or the virtual machine, it becomes instantly available to any computers that access the shared folder. 

Here are the steps to create a shared folder:

  1. Create a folder and name it as you need on the Host machine. I’m naming it “Linux”
  2. Then, On the virtual box, Navigate to the “shared folder setting” Devices -> Shared folders -> shared folder settings.
  3. Click on the folder symbol on the right side of the shared folder setting and give the path of the created folder. That’s it.
Kali Linux - Shared folder

Now you can share the resources between the Host and the Virtual machine.

Choosing the tool:

The next step is to select which tools you want to use. Kali includes over 600 tools, so it can be overwhelming to try and figure out where to start. The best way to find the right tool for the job is to consult the documentation provided by Offensive Security.

Once you have selected the appropriate tool, you can begin using Kali Linux to test your systems for vulnerabilities or conduct digital forensics investigations.

Kali Linux Commands

The Kali Linux command line interface provides users with a wide range of powerful commands that can be used to perform various tasks such as system administration, troubleshooting, network configuration, and security auditing. 

Don’t worry, There won’t be any specific set of syntax for Kali Linux. The commands are mostly the same for all the Debian-based Linux distributions so you can just follow our website’s Linux basic commands series. we will be posting all sorts of commands a Linux user must know. 

Here is the set of most basic Linux terminal commands and how they function in Linux operating systems. 

Conclusion

Kali Linux is a powerful operating system that can be used for penetration testing and security research. In this article, we’ve given you a brief introduction to Kali Linux and some of the things you can do with it. We hope you found this information helpful and that it gives you a good starting point for using Kali Linux. Subscribe to our newsletter to stay updated about Linux and other topics. Leave your thoughts in the comment section.

Share this post
WhatsApp
Telegram
Facebook
Twitter
LinkedIn
Cyberghost

Cyberghost

A Computer science Engineer, Certified Ethical hacker (CEH), Offensive Security Certified professional (OSCP), SOC Analyst & Content Creator.

Leave a Reply

Your email address will not be published. Required fields are marked *

Join Our Community

Table of Contents

weekly trending

SUBSCRIBE VIA EMAIL

Related Articles