1. Installation and Setup
- Choose an Environment :
- Use a Virtual Machine (VirtualBox/VMware) for safety.
- Allocate sufficient resources (4-8GB RAM, 2 CPUs).
- Download Kali Linux :
- Obtain the ISO from the official website .
- Installation :
- Create a VM, mount the ISO, and install Kali.
- Configure network settings (NAT for internet access, Host-Only for internal testing).
- Update Kali :
- sudo apt update && sudo apt upgrade -y
2. Linux Command-Line Basics
- Essential Commands :
- Navigation:
cd
,pwd
,ls
,mkdir
,rm
. - File manipulation:
cat
,nano
,grep
,find
. - Process management:
ps
,top
,kill
.
- Navigation:
- Advanced Tools :
netcat
for networking,curl
/wget
for downloads.awk
,sed
,grep
for text processing.
3. Networking Fundamentals
- Understand Concepts :
- IP addresses, MAC addresses, TCP/IP model, DNS, ports (e.g., 80/HTTP, 22/SSH).
- Tools :
- Nmap : Scan networks and services.
- nmap -sV <target> # Scan for open ports and services
- Netcat : Port scanning and data transfer.
- nc -zv <target> <port> # Check if a port is open
- Wireshark : Capture and analyze network traffic.
4. Kali Linux Tool Categories
- Information Gathering :
- Nmap , Maltego (OSINT), theHarvester (email/internet scanning).
- Vulnerability Analysis :
- Nikto (web app scanning), OpenVAS (vulnerability scanning).
- Exploitation :
- Metasploit Framework : Exploit databases and payloads.
- msfconsole # Launch Metasploitsearch exploit/windows/smb/ms17_010_eternalblue
- # Example exploit
- Metasploit Framework : Exploit databases and payloads.
- Post-Exploitation :
- Meterpreter : Maintain access and privilege escalation.
- Mimikatz : Extract credentials.
- Password Cracking :
- John the Ripper , Hashcat (GPU-based), Aircrack-ng (WiFi cracking).
- Wireless Attacks :
- Use Aircrack-ng to crack WPA/WPA2 passwords.
- Social Engineering :
- SET (Social-Engineer Toolkit) : Create phishing emails.
5. Lab Setup
- Vulnerable Targets :
- Use VMs like Metasploitable , DVWA (Damn Vulnerable Web App) , or WebGoat .
- Network Configuration :
- Set up a Host-Only Network between Kali and target VMs for internal testing.
- Practice Scenarios :
- Scan a target with Nmap, identify vulnerabilities with Nikto, exploit with Metasploit, and escalate privileges.
6. Ethical and Legal Considerations
- Authorization : Only test systems you own or have explicit permission to test.
- Privacy : Avoid scanning public networks or third-party systems.
- Documentation : Keep logs of activities for accountability.
7. Learning Resources
- Official Documentation : Kali Linux Tools List .
- Books :
- Kali Linux: The Penetration Tester’s Toolkit by David Kennedy et al.
- The Web Application Hacker’s Handbook for web app testing.
- Online Courses :
- Kali Linux for Penetration Testing on Udemy.
- Offensive Security’s OSCP Prep Course .
8. Practice and Projects
- Start Small :
- Use Nmap to scan a local network.
- Use SET to create a phishing email (in a controlled environment).
- Advanced Projects :
- Exploit a service on Metasploitable using Metasploit.
- Crack a hashed password with John the Ripper.
- CTF Challenges :
- Participate in CTFs (Capture the Flag) like OverTheWire or Hack The Box .
9. Continuous Learning
- Stay Updated :
- Follow security blogs (e.g., Kali Linux News, Offensive Security).
- Attend webinars or conferences (e.g., DEF CON, Black Hat).
- Community Engagement :
- Join forums like the Kali Linux Community or Reddit’s r/penetrationtesting.
10. Certifications
- OSCP (Offensive Security Certified Professional) : A gold standard for pentesting.
- CEH (Certified Ethical Hacker) : Broad security fundamentals.
Final Tips:
- Document Everything : Keep notes on commands, tools, and workflows.
- Experiment Safely : Use VMs to avoid damaging real systems.
- Join Communities : Collaborate with others to learn and share knowledge.
By following this structured path, you’ll build a solid foundation in Kali Linux and penetration testing fundamentals.
Install, configure, and navigate Kali
1. Installation
Virtual Machine Setup (Recommended for Beginners)
- Tools : Use VirtualBox or VMware (free for personal use).
- Steps :
- Download Kali ISO : Go to Kali Linux Downloads and select the latest ISO.
- Create a VM :
- Allocate 8GB RAM and 2 CPU cores for smooth performance.
- Use dynamic disk allocation (minimum 30GB).
- Install Kali :
- Mount the ISO, boot into the installer, and choose Graphical Install .
- Select Guided Storage Configuration (LVM or non-LVM).
- Enable encryption for the home directory (optional but secure).
- Post-Installation :
- Update the system:
- sudo apt update && sudo apt full-upgrade -y
- Reboot the VM.
- Update the system:
Physical Installation (For Dedicated Hardware)
- Steps :
- Boot from the Kali ISO.
- Choose Install Kali Linux .
- Configure partitions (e.g.,
/
for root,/home
for user data, and swap). - Enable LVM and encryption for security.
- Select SSH server and Basic Tools during package selection.
2. Configuration
Initial Setup
- Create a Non-root User (avoid using
root
daily):- sudo adduser kaliuser
- sudo usermod -aG
- sudo kaliuser
- Set a Strong Password for the user.
- Enable SSH (for remote access):
- sudo apt install openssh-server
- sudo systemctl enable –now ssh
- Configure Networking :
- Bridged Mode (for internet access and local network integration).
- Static IP (optional):
- sudo nano /etc/netplan/01-netcfg.yaml
- # Example configuration:
- network: version: 2
- renderer: networkd
- ethernets:
- eth0:
- dhcp4: no
- addresses: [192.168.1.100/24]
- gateway4: 192.168.1.1
- nameservers:
- addresses: [8.8.8.8, 8.8.4.4]
- sudo netplan apply
Advanced Configuration
- Firewall Setup (UFW):
- sudo ufw enable
- sudo ufw allow ssh
- sudo ufw allow 80/tcp # For web servers
- Update Metasploit :
- sudo apt update && sudo apt install metasploit-framework
- Install Additional Tools :
- sudo apt install nmap wireshark john aircrack-ng
3. Navigating Kali Linux Like a Pro
Terminal Mastery
- Essential Commands :
- Navigation:
- cd ~ # Go to home directory
- cd – # Switch back to previous directory
- pwd # Print current directory
- ls -la # List all files (including hidden)
- tree # Visualize directory structure (install with `sudo apt install tree`)
- File Management:
- nano filename.txt # Edit files
- cat file.txt # View file contents
- grep “search_term” file.txt # Search text
- find /path -name “file*”# Search for files
- Process Management:
- ps aux | grep process_name # Find running processes
- kill -9 PID # Force-kill a processtop # Monitor system resources
- Navigation:
- Pro Tips :
- Use tab completion for filenames and commands.
- Use wildcards (
*
) for:- rm *.log # Delete all .log files
- Use history to recall commands:
- history | grep “command”
- !123 # Run command #123 from history
Kali Linux File System
- Key Directories :
/usr/share/kali-linux-default/
– Default tools and scripts./usr/share/metasploit-framework/
– Metasploit modules./var/log/
– System logs (e.g.,auth.log
for authentication)./opt/
– Custom software installations.
GUI vs. CLI
- GUI Tools :
- Nmap GUI :
zenmap
- Wireshark :
wireshark
- Maltego :
maltego
- Nmap GUI :
- CLI Efficiency :
- Use
tmux
orscreen
for session management :- tmux new -s mysession
- Use
htop
for a better process viewer:- sudo apt install htop
- Use
4. Customization
Terminal Themes
- Oh My Zsh (powerful shell with plugins):
- sudo apt install zsh
- sh -c “$(wget https://raw.github.com/ohmyzsh/ohmyzsh/master/tools/install.sh -O -)”
- Themes : Install
powerlevel10k
for a modern look:- git clone –depth=1 https://github.com/romkatv/powerlevel10k.git ${ZSH_CUSTOM:-$HOME/.oh-my-zsh/custom}/themes/powerlevel10k
Aliases
- Add aliases to
~/.bashrc
or~/.zshrc
:- alias ll=’ls -lah’
- alias nmap=’nmap –open -T4′
- alias msf=’sudo msfconsole’
5. Pro Navigation Workflow
- Quick Access to Tools :
- Use
start
for Kali’s menu:- start
- Use
find
to locate tools:- find /usr/share -name “exploit.py”
- Use
- Scripting :
- Write scripts for repetitive tasks:
- #!/bin/bashnmap -sV 192.168.1.0/24 > scan_results.txt
- Write scripts for repetitive tasks:
- Resource Efficiency :
- Use
htop
to monitor CPU/memory usage. - Use
free -h
to check RAM and swap.
- Use
6. Troubleshooting
- Common Issues :
- No Internet :
- sudo dhclient eth0 # Renew DHCP lease
- Permission Denied :
- sudo chmod +x script.sh # Make script executable
- Tool Not Found :
- sudo apt install <tool_name>
- No Internet :
7. Advanced Tips
- Metasploit Configuration :
- msfconsole
- db_nmap -sV 192.168.1.100 # Scan and import into Metasploit DB
- Use Git for Scripts :
- git init
- git add .
- git commit -m “Initial setup”
- Snapshots (for VMs):
- Use VirtualBox’s Snapshot feature to revert changes.
8. Best Practices
- Use VM Snapshots to avoid breaking your environment.
- Update Regularly :
- sudo apt update && sudo apt full-upgrade -y
- Backup Configuration :
- Save
~/.bashrc
,~/.zshrc
, and tool configurations.
- Save
Final Pro Tip
- Practice with CTFs (Capture the Flag):
- Use platforms like OverTheWire or Hack The Box to apply your skills.
By mastering these steps, you’ll become proficient in Kali Linux, enabling you to tackle advanced penetration testing tasks with confidence!