Sunday, April 21, 2024

Kali Linux Decrypted, A Beginner's Journey into Cyber Security and Ethical Hacking

Kali Linux is not Ubuntu, nor is it a Linux distribution for developers, designers, or animators; it is said to be not for beginners, but one has to start somewhere. Kali Linux is a Linux distribution that is specially designed for network security testing, penetration testing, and digital forensics. Unlike standard operating systems, Kali Linux is equipped with a suite of tools and resources that are essential for investigating and analyzing the security of computer systems. For beginners in the world of cybersecurity, Kali Linux represents an ideal tool for entering this exciting field. With its simple interface and rich set of tools, even complete beginners can start their journey in understanding the basics of cybersecurity.

Its slogan goes "The quieter you become, the more you are able to hear". One of the key features of Kali Linux is its ability to simulate hacker attacks on network systems, allowing users to test and identify weaknesses in their own infrastructure. Through the process of penetration testing, users can gain a deeper understanding of the vulnerabilities of their systems and take steps to strengthen and protect them from real hacker attacks. However, it is important to emphasize that ethical hacking is an essential part of using Kali Linux. Instead of being used for illegal or malicious purposes, Kali Linux is used for education, testing, and improving the security of computer systems. Ethical hackers, also known as White Hats, use Linux distributions like Kali Linux to identify weaknesses in systems and help organizations fix them before they are exploited by real attackers.

Kali Linux is a tool that can change the way you view computer security. Through its use, you can learn how to protect your systems from attacks, develop skills that are in demand in the cybersecurity industry, and contribute to the global effort to preserve digital security. Therefore, embarking on a beginner’s journey into the world of cybersecurity and ethical hacking with Kali Linux is not just a 
step towards learning new skills, it is also a step towards understanding the power and responsibility that come with knowledge of computer security. Are you ready to start your risky journey?

A girl uses Kali Linux

A girl uses Kali Linux 

We say risky because times are changing. Younger users often use Kali Linux for various reasons, even if they may not be involved in hacking in the traditional sense. One of the reasons is curiosity and the desire to explore the possibilities of this toolkit. Kali Linux users often like to explore new technologies and experiment with different software tools, while Kali Linux provides a fascinating world for exploration. The exceptional popularity of the Kali Linux distribution is undoubtedly also due to the famous American series Mr. Robot. Through the story of Elliout Alderson and his activities in the world of hacking, Mr. Robot emphasized the use of tools like Kali Linux in the world of cybersecurity.

The series often showed Elliot using various software tools, including Kali Linux, to carry out his hacking actions. Many were inspired by the character of Elliot and his abilities, so they began to explore and use tools like Kali Linux in their research and projects, and many still do so today. What you need to know in today’s times, the Kali Linux distribution gives you power in the world of local networks and the Internet; but it also requires responsibility from you. The greater your power, the greater your responsibility towards the individual, society, the community, and the whole world. Therefore, limit your education to using only your own devices, systems, networks so that you do not violate any laws and end up in prison.

Do not play with illegal activities! Today, there are institutions and specializations where you can be trained as an ethical hacker. There are companies that are ready to employ you and pay you more than any programmer. However, this is not achieved with a bad reputation. Learn everything you can, learn to have knowledge, preserve your own dignity, and be careful with whom you associate and what you do. I will reveal a big secret to you. For some institutions, you are never invisible on the Internet, no matter what you use!

Step-by-Step Guide to Installing Kali Linux

Kali Linux is an open-source and free distribution based on the Debian Linux distribution. Many packages are still simply imported from the Debian repositories. The first distributions of Kali Linux did not allow you to install Kali Linux alongside another operating system; a dual-boot installation. But that has long been possible! Currently, as we write this text, the latest version of the Kali Linux distribution is 2024.1, and many things have changed, improved, and expanded while efficiency has remained at an enviable level. How much minimum hardware requirement you need to install Kali Linux primarily depends on which platform you want to install this distribution.

Kali Linux Everywhere
Kali Linux Everywhere: Kali Linux can be installed on many platforms

Each of the following mentioned platforms enables users to use Kali Linux in various ways, according to their needs and preferences.

  • Installer Images - This is a standard installer that allows downloading the *.iso file from the official Kali Linux website. This *.iso file is created for installing Kali Linux on PC and laptop computers.
  • Virtual Machines - Kali Linux can be installed as a virtual machine on different virtualization platforms such as VMware, VirtualBox, Hyper-V, etc. This is a popular way of using Kali Linux, especially for security tool testing and development.
  • ARM - The Kali Linux ARM version is optimized for ARM architecture, allowing installation on various devices such as Raspberry Pi and other ARM-based devices.
  • Mobile - Kali Linux also offers special versions of NetHunter tailored for mobile devices such as smartphones and tablets. These versions enable users to use security testing and hacking tools directly on their mobile devices.
  • Cloud - Kali Linux can also be run in the cloud, using various cloud platforms like AWS (Amazon Web Services), Microsoft Azure, GCP (Google Cloud Platform), and others. This allows for quick and easy deployment of Kali Linux in cloud environments for testing and application development.
  • Containers - Kali Linux can be used as a container image file, allowing the running of Kali Linux as a container using tools like Docker or Kubernetes. This is useful for isolation and quickly deploying Kali Linux environments for various purposes.
  • Live Boot - Kali Linux can also be booted as a live system from a USB device or DVD, without the need for installation on the hard drive. This allows users to try out Kali Linux before deciding on installation.
  • WSL - Kali Linux can be run within the Windows environment using WSL (Windows Subsystem for Linux), allowing users to use Kali Linux tools and commands directly on their Windows computers.
  • Build Scripts - Kali Linux also offers the option to build custom installation images through Build Scripts. This allows users to customize and configure their Kali Linux systems according to their needs before installation.

Let's say you want to install Kali Linux 2024.1 on your computer, specifically on VMware Workstation Player, a virtual machine. You can choose between the 32-bit or 64-bit version. In this case, the minimum hardware requirements are:

2 GHz dual-core processor or better.

2 GB system memory.

20 GB of free hard drive space.

Of course, try to have more resources if possible. Pay attention that Kali Linux prefers SSD. Kali Linux offers Xfce, GNOME Shell, and KDE Plasma desktop environments. Since November 2019, Kali Linux has switched from GNOME Shell to Xfce desktop environment. Installing Kali Linux is essentially the same and as easy as in previous years. When installing Kali Linux on VMware Workstation Player, make sure to download the installation medium for computers, not for virtual machines, to avoid complications during installation. Choose the *.iso file as "Other Linux 5.x kernel 64-bit". Keep in mind that the installation will take longer.

Kali Linux Installation

Installing Kali Linux can take longer than you might expect

Follow the on-screen instructions to start the installation of Kali Linux. You will be prompted for language, location, keyboard, and similar settings. You will also need to select the partition where you want to install Kali Linux, choose a desktop environment, and configure options such as username and password. Once you finish the configuration, the installation will proceed, and then you will be prompted to restart the computer. After the restart, you should be greeted with a login screen where you can enter the username and password you set during installation. Or even better, check out a video tutorial demonstrating the entire process.


Windows - 30. How to install VMware Workstation Player?


Linux - 26. How to install Kali Linux?

Basic Setup After Installing Kali Linux

After installing the Kali Linux distribution and booting it up for the first time, in most cases, you won't need to adjust your screen resolution. When using a virtual machine like VMware Workstation Player, whenever you resize the virtual application, the display of your screen in the Kali Linux distribution will automatically adjust accordingly. In most other Linux distributions, you would get horizontal and vertical bars within the VMware Workstation Player window until the desktop size changes. However, if this isn't the case for you due to some anomaly, simply click on the blue button with the white dragon logo at the top left of the screen and the navigation bar; Applications. In the drop-down menu on the left side, select Settings, then on the right side of the same menu, click on Display and adjust the resolution according to your preferences.

Kali Linux Display

Display, the place where you adjust the resolution of your monitor

Click on the Terminal Emulator button located at the top of the screen, on the navigation bar. The first thing you may notice is that Kali Linux switched from Bash to ZSH as the default terminal emulator since August 2020. Once the ZSH terminal emulator opens, type and execute the following commands:

sudo apt update

Enter the password you set during installation, then type the following command:

sudo apt upgrade

This way, you have performed an update of your Kali Linux distribution.

Kali Linux QTerminal

ZSH default Terminal Emulator in Kali Linux

Furthermore, everything else depends solely on your choice. For example, you can change the keyboard layout and add another language. More experienced hackers never use their personal information, not even their name and surname, email, location, or native language. They only install what is necessary and what they have coded themselves. When you install Kali Linux, it doesn't mean you are safe on the Internet. For your security, you must be an experienced user of the Kali Linux distribution and take maximum precautions yourself. Explore some of the pre-installed applications in Kali Linux. Don't get discouraged because with time, effort, and persistence, everything can be learned!


Applications, many pre-installed applications and tools

Some of the basic tools you need to learn to use are: Aircrack-ng, Autopsy, Armitage, Burp Suite, BeEF, Cisco Global Exploiter, Ettercap, Foremost, Hydra, Hashcat, John the Ripper, Kismet, Lynis, Maltego, Metasploit framework, Nmap, Nessus, Nikto, OWASP ZAP, Reverse engineering toolkit, Social engineering tools, Sqlmap, Volatility, VulnHub, Wireshark, WPScan, and many others. For scripting and learning the Python programming language, we recommend Visual Studio Code.


Linux - 27. How to Install Visual Studio Code on Kali Linux?

 


 

 

 

No comments:

Post a Comment