Learn Ethical Hacking using Kali Linux from a to z: Part One

| |

Hacking is an art! Art of digital exploitation. It can’t be learned in a day or by reading a particular book! It’s a lifestyle which you develop over time, slowly. To be called a good hacker you need to learn, and learn, and learn a ton of things before you can even come close.

I have designed this course so that you can get a glimpse of what it’s like to be a hacker! Not a script kiddie but a proper WHITE HAT hacker.

In simple words “Hacking is finding a vulnerability in the system which can be exploited for taking the control of the system”.

I will upload articles and videos of new parts of this course every week! Subscribe to our newsletter and youtube channel to stay updated so that you don’t miss a thing.


Along with that, I will update this index every time new content arrives.


Index

  • Part One
    • What is hacking
    • About Kali Linux
    • Virtual box installation setup
    • About virtual machines
    • Vulnerable machines installation
    •  Kali Linux installation
    • Pairing them together

This hacking guide is designed with Kali Linux at its core! You might want to use other offensive OS such as Black Arch, Parrot sec, etc. You can also use any of those as the concept won’t change just the location of tools and settings will change and I believe if you are ok using Black Arch you might as well be able to find those settings.

If you are here i believe you already know what hacking is and you want to study to become a white hat hacker.

Disclemear: Hacking and exploiting someone else’s system without their consent is a punishable offence in all countries. So always perform these hacks in a controlled environment, a test lab is advised.


So what is Kali Linux?

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools that are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics, and Reverse Engineering. Kali Linux is developed, funded, and maintained by Offensive Security, a leading information security training company.

First released on the 13th March 2013 as a complete, top-to-bottom rebuild of BackTrack Linux, adhering completely to Debian development standards. Kali Linux ships with More than 600 latest penetration testing tools included. Its the most widespread OS used in the information security field.

And as it’s very clear from the title we will be using Kali Linux for the ‘hacking for beginner complete guide’. SO I will suggest you go over here. 

And download the Kali Linux VirtualBox (Installer)

We will learn about kali linux throughout the course so i don’t feel the need to explain it right now. And if you wish to know more about Linux i will suggest you to go over here.

What we will be hacking ?

Here comes the interesting part. In this course, we won’t be hacking and breaking into real machines. What we will be doing is setting up a lab mimicking a real-world environment and then trying to work on them. So to set up a lab first we will be needing a virtualization software. 

Now don’t worry if you do not know what virtualization means, I will explain it to you. To set up your pen-testing lab properly I will suggest you go over to this article to get a better understanding of everything.

Note that downloading all these isnt necessary for now you can start with the metasploitable linux 2(for target ) and kali linux (for attacking)

Setting up all together

NOTE : Follow this article to properly set up the pen testing lab.
Or
Go here for video assistance.

Lets start with installation of the Virtual box.

For that just doubleclick on the downloaded .exe file and follow the wizard! Let all things to be Default.

Now you have a secure sandbox to install and play with all the operating systems you want.

Next step will be installation of the Attacker OS (Kali Linux) and the Victim OS(Metasploitable 2).

Since we are using Virtual box images not much is needed to be done. You just need to double click install and everything will be set by default.


Installing Kali Linux on virtual box

Installing Metasploitable2 on VirtualBox and connect Attacker and Victim using NAT.


And now you are ready to perform any hack you wish in your sandbox with both the machines connected.

In the next video, we will do some interesting tweaks in our Kali machine to make it more secure and we will work on some basic hacking techniques so stay connected.

Happy Hacking

Previous

Valorant Tips and Tricks: The Complete Guide

AMD Big Navi: Expectations from new RX6000 offerings from AMD

Next

Leave a Reply

Blogarama - Blog Directory