Learning Kali

D

DevynCJohnson

Guest
I see many people on he Internet ask "How do I learn Kali?", or some question of that nature. Well, here is my answer.

The four best ways (in my opinion) to learn and understand Kali better is to -

1. Use it and experiment with it in a virtual machine. (http://www.linux.org/threads/an-introduction-to-oracles-virtual-box-vbox.5018/)

2. Read and ask questions on Linux.org

3. Read Kali's documentation (http://www.kali.org/official-documentation/)

4. Watch videos (https://www.youtube.com/user/kalilinux)

Does anyone have suggestions of their own?
 


Download the most advanced, state of the art penetration testing distribution available.
Kali Linux is an open source project that is maintained and funded by Offensive Security, a provider of world-class information security training and penetration testing services.
In addition to Kali Linux, Offensive Security also maintains the Exploit Database and the free online course, Metasploit Unleashed.
Its description is a system specialised for security. So before trying to learn it, I suggest asking oneself the following questions:
1) Why do I want this?
a) Do I really have a need for cutting edge security features?
b) Does Kali have features not available on other systems?
2) Is Kali's promotion as a security tool related to the OS being created and distributed by a security company that also sells services?

1 a and b are related. Will using Kali provide greater security than configuring any other system to have a security focus? I am not going to wade into that matter, but these are questions would-be users should ask themselves.

And then there is question 2. Is Kali's popularity due to its effectiveness or due to Offensive Security promoting it along with their other services? Or do you want to use Kali, because you believe it will make you a hacker capable of breaking into other people's systems?

Questions to ponder before embarking on the endeavour.
 
I think it is a bit of a strange contradiction. Some people want to learn about a more complex distro and haven't even got the skill to search for information about it...

I wonder what proportion of people wanting to use Kali just want to crack passwords.
 
I think it is a bit of a strange contradiction. Some people want to learn about a more complex distro and haven't even got the skill to search for information about it...

I wonder what proportion of people wanting to use Kali just want to crack passwords.

You "wonder"? I think the word "Kali" gives away the intents. Have you ever heard that Kali is the distro of hackers?
 
I think the word "Kali" gives away the intents.
The first thing Kali makes me think of is an Indian goddess. So Kali is the supreme goddess of Linux?
 
I thought Shiva Linux would've sounded more badass.
houdini-scrap-6.png
 
The name Kali keeps making me think of Indiana Jones and the Temple of Doom. The Mola Ram dude that ripped people's still-beating hearts out was a follower of Kali.


lolz... maybe this could be the Indiana Jones Kali Wallpaper.

Kali.jpg
 
I think a very important first step in "learning kali" is to learn what Kali Linux really is. Kali is really just a collection of tools for penetration testing. Unless I'm mistaken it is in fact based of Debian and you can even take a Debian machine and "install kali".

So asking to "learn Kali" is really asking the wrong question. What most of these people are really trying to ask is "how can I hack ______". That of course is a question you should really think long and hard about your reasons. Hacking is not something to be taken lightly, and in fact here in the US it is taken to very very crazy extremes if you ever go to court for it.

So having said that, if your wanting to "hack" then best to just move on from that idea.

Now if you are truly wanting to hack (as in the real form of hacking, that is to mean you want to learn about systems, what makes them tick, and even better, what makes them break...) then well you should start by reading up on Kali from their site. Then start to explore the tools. Open a terminal and start reading the Man pages for the included tools. Once you are ready, you should start testing your own network, see if you can break your own security. If you can, then read more and find out how to patch the hole you used to get in.

Hacking can be unbelievably fun, but you really need to ask yourself why you want to do so. If it is to attack someone.... then move on. If it is for knowledge, then by all means, start reading and just make sure you always have proper permission from the owners of networks BEFORE you try and break in.
 
I think a very important first step in "learning kali" is to learn what Kali Linux really is. Kali is really just a collection of tools for penetration testing. Unless I'm mistaken it is in fact based of Debian and you can even take a Debian machine and "install kali".

So asking to "learn Kali" is really asking the wrong question. What most of these people are really trying to ask is "how can I hack ______". That of course is a question you should really think long and hard about your reasons. Hacking is not something to be taken lightly, and in fact here in the US it is taken to very very crazy extremes if you ever go to court for it.

So having said that, if your wanting to "hack" then best to just move on from that idea.

Now if you are truly wanting to hack (as in the real form of hacking, that is to mean you want to learn about systems, what makes them tick, and even better, what makes them break...) then well you should start by reading up on Kali from their site. Then start to explore the tools. Open a terminal and start reading the Man pages for the included tools. Once you are ready, you should start testing your own network, see if you can break your own security. If you can, then read more and find out how to patch the hole you used to get in.

Hacking can be unbelievably fun, but you really need to ask yourself why you want to do so. If it is to attack someone.... then move on. If it is for knowledge, then by all means, start reading and just make sure you always have proper permission from the owners of networks BEFORE you try and break in.


That was the best view about Kali I have ever read. I wonder if future posters will ask "How do I use Kali to hack such-and-such bank?" :D
 
I think the term is crack and not hack.

Hacking is almost always legal. Cracking is not.
 
I think the term is crack and not hack.

Hacking is almost always legal. Cracking is not.

Really there is plenty of people willing to debate the meaning of both terms. Me personally I view hacking as the act of learning a system and exploring what can be done with it, especially when exploring things that a system can do but that it was not built for.

Hacking though has a negative connotation in the media. Most people not in the tech community look at "Hacking" as breaking into other peoples computer systems. So depending on audience I will use it that way as well for simplicity sake.

Cracking to me is just a subset of hacking though, and so also like hacking is legal depending on the contexts. I can crack my own passwords legally, just like how I can legally hack into my own sever. The action is not illegal, it is the way it is done.

Hacking, cracking, and other computer skills are much like Martial arts. It is perfectly legal to go learn martial arts. You can even go have all out fights legally. The only time that becomes illegal is when you take a swing at someone who has not given permission.
 
So, Can you recomend some kind of book to learn the basic concept of hacking ?
 
So, Can you recomend some kind of book to learn the basic concept of hacking ?

That kind of depends on your meaning. If your looking for a beginners "how to hack" then no I can't. As for books that kind of show the basic ideals of what hacking is, I personally enjoyed "The art of deception" by Kevin Mitnick.

That book gives you a good idea of the way you need to think to be a true hacker. It was written by one of the most notorious hackers ever. So a lot of it actually talks about things that were done that were not legal, but as I have said before, what makes something legal or illegal in this area is simply permission.

When it really comes down to it though, if you want to learn to hack then really what you need to do is not go out looking for "how to hack" what you do is go out and start learning all that you can about different systems. You want to hack wifi? Well, go out and start reading up on what makes wifi work. There are no shortcuts to hacking, to try and take any shortcuts will simply end with you being ridiculed for being a "script kiddy".

Hacking to me is the pursuit of knowledge, as such it is a journey and not a destination. I am constantly learning new things and I know, that no matter how much I learn, there will always be another challenge waiting for me. That is what makes it enjoyable. It is like a never ending puzzle book, or an ever evolving chess game.
 
You might as well say " I want to learn Debian." Each tool in Kali linux is a separate package. It's just like a big tool bag a professional takes to work. It's very advanced, and not for beginners. If you want to "learn" Kali linux you are not ready. You have to know the concepts before you use the tools. Sure if you wanna just hail mary and throw exploits at a server, crack a password, or hack your neighbor's WiFi, by all means you will not scratch the surface. Give a set of chisels to an artist and he creates a work of art, do the same for the average man and he creates garbage. As far as learning these skills, read "Hacking: The Art of exploitation" and better understand the concepts before you do something rash with this set of extremely powerful tools. If your serious take the penetration testing course offered by offensive security, but your better off learning about hacking and cracking from ebooks before anything else.
 

Members online


Top