Kali linux

I installed kali on my computer today because I've decided to try out some of its interesting features, I am not very fluent in the use of linux terminal but at least know what I am doing. In what field of exploits that is relatively easy should I start with and where can I learn about it?

Other urls found in this thread:

youtube.com/watch?v=FlaQmrf63-A
mediafire.com/file/wv4sun24cwoow17/Kali tutorial.rar
twitter.com/AnonBabble

Try cracking an un-firewalled Windows XP machine (That you have set up! Unauthorised access to computers you do not own is a felony punishable by up to 10 years imprisonment in accordance to the Computer Misuse Act of 1980)

Why did you install it? Kali is intended for use as a liveusb--it's just ubuntu with some preinstalled applications

Thanks for the tip! However it is pretty hard to find a legal copy of windows xp system for my vmware that is for free. The only reason I don't want to spend money on this is because I am only starting this kind of thing. Btw I'm not gonna do anything illegal. I got in trouble for ratting someone and it wasn't a good experience.

>However it is pretty hard to find a legal copy of windows xp system for my vmware that is for free.
There are literally xp copies on ebay for shillings

You can hack the Gibson with that

>is a felony blablabla....
moralfag

Start with Nmap and learn the different switches and options.

also download the badstore.net vulnerable VM for attacks, to start with

It's faster than normal ubuntu in my experience.

Backbox is a much better pen testing distro imo and cracking wifi is easy enough to start with. The best way I know just involves using wifite to capture a handshake and aircrack-ng with a dictionary to crack it.

...

A really good easy one for xp to play with is the ms067_netapi exploit. It gives you full control over the compromised system. You can access the exploit through msfconsole

meme

Don't let these retarded anons tell you shit. 1/2 of them have no idea what infosec is and sit there and jerk their dick to Mr. Robot. Watch this video if you're wondering the basics of pen testing. youtube.com/watch?v=FlaQmrf63-A

Lol that's not its only use. People use Kali for remote shit too.

what you're looking for is "certified ethical hacking and penetration testing"

there's free online courses, books, real classes at colleges, etc.

too many books but you will get the point
mediafire.com/file/wv4sun24cwoow17/Kali tutorial.rar

...

I'd just like to interject for a moment. What you're referring to as Linux, is in fact, GNU/Linux, or as I've recently taken to calling it, GNU plus Linux. Linux is not an operating system unto itself, but rather another free component of a fully functioning GNU system made useful by the GNU corelibs, shell utilities and vital system components comprising a full OS as defined by POSIX.

Many computer users run a modified version of the GNU system every day, without realizing it. Through a peculiar turn of events, the version of GNU which is widely used today is often called "Linux", and many of its users are not aware that it is basically the GNU system, developed by the GNU Project.

There really is a Linux, and these people are using it, but it is just a part of the system they use. Linux is the kernel: the program in the system that allocates the machine's resources to the other programs that you run. The kernel is an essential part of an operating system, but useless by itself; it can only function in the context of a complete operating system. Linux is normally used in combination with the GNU operating system: the whole system is basically GNU with Linux added, or GNU/Linux. All the so-called "Linux" distributions are really distributions of GNU/Linux.

aircrack-ng is life

Once you play around and break into some of your own boxes try installing Security Onion on another system.
Its a Linux IDS with some cool tools like surricata.
Set that up and then hack into your boxes again. Use the Security Onion to see the traffic and alerts and all the cool defense side shit too

Thanks for all the help guys. I'm going to watch some pen test introduction vids and try a windows XP(Thanks for the link user). :D Have a great day/night.

please fucking kys

stop being such a buttblasted faggot, its okay to ask about this stuff. its not like he said "how do i hack facebook accounts xD??"

Not entirely joking, is there a bloat free linux distro i could use instead that just werks.

Anyone have a answer to this?

>started cracking WPS wifi on kali
>reaver now tells you model of the router
>realized its D-Link DIR-826L
>has WPS exploit
>stop reaver attack, and use exploit
>try to attack again
>its not WPS enabled on 2.4GHz, only on 5GHz.

BTW I don't mean WPS locked, I mean its not WPS enabled anymore. It literally threw one pin at it. if I had a 5GHz wifi card I would definitely try it again.

>tfw trying out my android app just to show dlink routers
>nothing special just went through python script, and coded in android so it works natively.

So far compared to /dev/ttys0 python script, its spewing out same generated pin.

Debian (testing if you want to be cool)

>installed
>kali
Go back to cmd fork bombs, faggot