Kali Linux autologin configuration

How to enable autologin on Kali Linux

The objective of this short guide is to explain how to enable autologin on Kali Linux with step by step instructions.

In this tutorial you will learn:

  • How to identify what is your system’s default Display Manager.
  • How to edit an appropriate configuration file to enable autologin on Kali Linux.

Read more

VeraCrypt on Kali Linux.

How to install VeraCrypt on Kali Linux

For years, TrueCrypt was the gold standard in encrypting drives across platforms. TrueCrypt is gone now, but VeraCrypt is carrying on its legacy. It looks and works a lot like TrueCrypt did, and it’s compatible with TrueCrypt partitions.

Even though VeraCrypt isn’t available in Kali’s repositories, but that doesn’t mean that it’s difficult to install. You can download the VeraCrypt installer right from the developers and use it to get set up on Kali.

In this tutorial you will learn:

  • How to Download and Unpack The Tarball.
  • How to Run the VeraCrypt Install Script.

Read more

burp web penetration testing guide

Learn Burp Suite on Kali Linux: Part 1

burp web penetration testing guideWhen it comes to testing the security of web applications, you’d have a hard time finding a set of tools better than Burp Suite from Portswigger web security. It allows you to intercept and monitor web traffic along with detailed information about the requests and responses to and from a server.

There are way too many features in Burp Suite to cover in just one guide, so this one will be broken down into four parts. This first part will cover setting up Burp Suite and using it as a proxy for Firefox. The second one will cover how to gather information and use the Burp Suite proxy. The third part goes into a realistic testing scenario using information gathered through the Burp Suite proxy. The fourth guide will cover many of the other features that Burp Suite has to offer.

Read more

Kali Linux running Xfce desktop and showing various security and penetration tools

Kali Linux Download

Kali Linux is not your typical Linux distribution. It has a very specific use case, and that is to provide the user with penetration testing and ethical hacking tools. For other most popular Linux distributions please visit our dedicated linux download page.

Under the hood, Kali Linux runs much like Debian, on which it is based. However, Kali should not be used as an ordinary operating system; it has a specific purpose in penetration testing and security auditing and should be used strictly for that.

Read more

Kali Linux repository update error

Kali Linux – Failed to fetch InRelease – Repository Fix

Symptoms

Unable to use standard Kali Linux provided repository for updating the Kali Linux system as well for new software installations.

The following error message appears when attempting to run the apt update command:

Err:1 http://http.kali.org/kali kali-rolling InRelease
  403  Forbidden [IP: 192.99.200.113 80]
Reading package lists... Done
E: Failed to fetch http://http.kali.org/kali/dists/kali-rolling/InRelease  403  Forbidden [IP: 192.99.200.113 80]
E: The repository 'http://http.kali.org/kali kali-rolling InRelease' is not signed.
N: Updating from such a repository can't be done securely, and is therefore disabled by default.
N: See apt-secure(8) manpage for repository creation and user configuration details.

Read more

How to update Kali Linux

How to update Kali Linux

The following guide will provide the readers with information on how to update/upgrade the Kali Linux system.

In this tutorial you will learn:

  • How to configure Kali Linux repositories
  • How to update Kali Linux
  • How to upgrade kept back packages
  • How to uninstall no longer required packages

Read more

Kali CFdisk Create Partition

Make A Kali Linux Persistent USB

Objective

Create a Kali Linux persistent USB.

Distributions

This will work from any distribution.

Requirements

A working Linux install with root privileges. You’ll also need a USB drive with at least 8GB of space.

Difficulty

Easy

Conventions

  • # – requires given linux command to be executed with root privileges either directly as a root user or by use of sudo command
  • $ – given linux command to be executed as a regular non-privileged user

Introduction

Read more

mount usb drive kali linux

How to mount USB drive on Kali Linux

mount usb drive kali linux

Objective

The procedure on how to mount USB drive on Kali Linux is no different from any other Linux distribution. Kali Linux was used by this guide to provide you with simple to follow steps on how to mount USB drive on Linux.

Operating System and Software Versions

  • Operating System: – Kali Linux

Requirements

Privileged access to your Kali Linux system will be required.

Difficulty

EASY

Conventions

Read more

Kali Download Vbox Image

How to Install Kali Linux On VirtualBox

Objective

Download and run a Kali Linux VirtualBox image.

Distributions

This will work on any distribution running VirtualBox.

Requirements

A working Linux install with VirtualBox or root access to install VirtualBox

Difficulty

Easy

Conventions

  • # – requires given linux command to be executed with root privileges either directly as a root user or by use of sudo command
  • $ – given linux command to be executed as a regular non-privileged user

Introduction

VirtualBox is an extremely popular option for spinning up virtual machines through a graphical interface with minimal hassle. While you can install Kali Linux from scratch with VirtualBox, there’s a much easier solution.

Offensive Security, the developers behind Kali, provide official VirtualBox images that are ready to go immediately.

Read more

burp web penetration testing guide

Learn Burp Suite on Kali Linux: Part 2

web penetration testing tool on kali linux

Introduction

In this second part of the Burp Suite series you will lean how to use the Burp Suite proxy to collect data from requests from your browser. You will explore how an intercepting proxy works and how to read the request and response data collected by Burp Suite.

The third part of the guide will take you through a realistic scenario of how you would use the data collected by the proxy for a real test.

There are more tools built in to Burp Suite that you can use the data that you collect with, but those will be covered in the fourth and final part of the series.

Read more

burp web penetration testing guide

Learn Burp Suite on Kali Linux: Part 3

brute force test penetration web kali burp

Introduction

In this third part of the Burp Suite series, you will learn how to actually collect proxied traffic with Burp Suite and use it launch and actual brute force attack. It will run somewhat parallel to our guide on Testing WordPress Logins with Hydra. In this case, though, you will use Burp Suite to gather information on WordPress.

The purpose of this guide is to illustrate how the information gathered by Burp Suite’s proxy can be used to conduct a penetration test. Do Not use this on any machines or networks that you do not own.

For this guide, you will also need Hydra installed. It’s not going to go into depth on how to use Hydra, you can check out our Hydra SSH guide for that. Kali Linux already has Hydra installed by default, so if you’re using Kali, don’t worry. Otherwise, Hydra should be in your distro’s repositories.

Read more

burp web penetration testing guide

Learn Burp Suite on Kali Linux: Part 4

burp web penetration testing guide

Introduction

It’s important to remember that Burp Suite is a software suite, and that’s why a whole series was needed to cover even just the basics. Because it is a suite, there are also more tools bundled in that work in conjunction with one another and the proxy that you’re already familiar with. These tools can make testing any number of aspects of a web application much simpler.

This guide isn’t going to go into every tool, and it isn’t going into too much depth. Some of the tools in Burp Suite are only available with the paid version of the suite. Others generally aren’t used as frequently. As a result, some of the more commonly used ones were selected to give you the best practical overview possible.

All of these tools can be found on the top row of tabs in Burp Suite. Like the proxy, many of them has sub-tabs and sub-menus. Feel free to explore before getting into the individual tools.

Read more