Kali Linux - The HACKING OS?


      

   
  Hey guys its Abdullah from YouMash Tech. Today am gonna be talking about the hacker's OS. It's the Kali Linux! So alot of you might be asking to your selves now what the heck is this Kali Linux ? But don't worry I am going to clearly explain to you this OS






Operating System

   So the first thing which might come in your mind is that about OS. Although some of you might know what it is but those of you who actually never studied computer in Primary school or High school wont know.So lemee explain it with a very basic example. The windows that you use in your computer is an Operating system. So just like windows Kali Linux is a seperate operating system. Just like Windows it has its own startup.

So now alot of you might be thinking "Okay so this means we can only run windows or Kali Linux?" Well kindoff but not really. Since Kali Linux is not an ideal OS I suggest you to run it on a VMWare or Virtualbox. A VMware is a program that can run seperate OS for you. 


Well so whats in this Kali Linux??
   For those people out there who actually want to become Hacker in future must use this OS in future. In Kali Linux you can open different terminals like the one shown in this image. You can type different codes and just by learning some of these you can become a pro-hacker.
Kali Linux has over 600 preinstalled penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password crackerAircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners.Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.

Well now this all leads to how you can get Kali Linux

How to Install Kali Linux On a VMware?
 Okay so now lets get straight to the point on installing kali linux

So are there any system requirement for Kali Linux? Yes:-
1)Kali Linux requires a minimum of 20GB hard disk space for installation.
 2)A minimum of 1GB RAM for i386 and AMD64 architectures.


Well first of all download VMware workstation pro from  VMware
So this workstation will come with Trial but don't worry use the the following keys:
  • 5A02H-AU243-TZJ49-GTC7K-3C61N
  • 1F04Z-6D111-7Z029-AV0Q4-3AEH8
  • GV7R8-03G44-4855Y-7PWEE-NL8DA
  • CV79K-8ZD0Q-0807Z-KZQGT-WG8W0
  • YY5M8-89W4P-489FQ-XNNNX-Q2AXA
  • ZF55H-ARG0N-M89QY-FZPZZ-ZKRUA
  • GY7EA-66D53-M859P-5FM7Z-QVH96
  • UC3WA-DFE01-M80DQ-AQP7G-PFKEF
  • CC15K-AYF01-H897Q-75Y7E-PU89A
  • ZA1RA-82EDM-M8E2P-YGYEZ-PC8ED
  • VF1N2-8DX1K-M8D0P-6FZG9-NVKZ4
  • UV31K-2NG90-089XP-UZP7G-YAHU2
  • CA5MH-6YF0K-480WQ-8YM5V-XLKV4
  • UZ1WH-0LF5K-M884Z-9PMXE-MYUYA
  • FV3TR-4RWEM-4805P-6WYEV-QF292
  • FV30R-DWW1H-08E6P-XDQNC-MC2RF
  • ZZ10H-4MGEK-489AY-74WNX-MQ2A4
So you can get workstation pro version.

Now download the Kali Linux's VMware image from HERE
Kindly scroll down and follow the arrows as shown in the image









   Now once you have both of these the VMware workstation pro installed and Kali Linux virtual image now open the Virtual Image file in VMware workstation pro application..... now just create the virtual machine in the VMware workstation pro and your ready to go!!





 But using Kali Linux is gonna be quite different then using the normal windows but dont worry there are several courses on the internet which will make you able to use it accurately. Lemmee know if you guys want me to teach you some commands in Kali Linux. After that you'll become a Pro-hacker. 

        Well that being ill see you guys in the next post! Follow me on Twitter and check me on YouTube. Kindly check out my blog HERE. Its yo boy Abdullah signing off PEACE!!






No comments:

You are welcome to share your ideas with us in comments!