Kali Linux autologin configuration

How to enable autologin on Kali Linux

The objective of this short guide is to explain how to enable autologin on Kali Linux with step by step instructions.

In this tutorial you will learn:

  • How to identify what is your system’s default Display Manager.
  • How to edit an appropriate configuration file to enable autologin on Kali Linux.

Read more

VeraCrypt on Kali Linux.

How to install VeraCrypt on Kali Linux

For years, TrueCrypt was the gold standard in encrypting drives across platforms. TrueCrypt is gone now, but VeraCrypt is carrying on its legacy. It looks and works a lot like TrueCrypt did, and it’s compatible with TrueCrypt partitions.

Even though VeraCrypt isn’t available in Kali’s repositories, but that doesn’t mean that it’s difficult to install. You can download the VeraCrypt installer right from the developers and use it to get set up on Kali.

In this tutorial you will learn:

  • How to Download and Unpack The Tarball.
  • How to Run the VeraCrypt Install Script.

Read more

burp web penetration testing guide

Learn Burp Suite on Kali Linux: Part 1

burp web penetration testing guideWhen it comes to testing the security of web applications, you’d have a hard time finding a set of tools better than Burp Suite from Portswigger web security. It allows you to intercept and monitor web traffic along with detailed information about the requests and responses to and from a server.

There are way too many features in Burp Suite to cover in just one guide, so this one will be broken down into four parts. This first part will cover setting up Burp Suite and using it as a proxy for Firefox. The second one will cover how to gather information and use the Burp Suite proxy. The third part goes into a realistic testing scenario using information gathered through the Burp Suite proxy. The fourth guide will cover many of the other features that Burp Suite has to offer.

Read more

Kali Linux running Xfce desktop and showing various security and penetration tools

Kali Linux Download

Kali Linux is not your typical Linux distribution. It has a very specific use case, and that is to provide the user with penetration testing and ethical hacking tools. For other most popular Linux distributions please visit our dedicated linux download page.

Under the hood, Kali Linux runs much like Debian, on which it is based. However, Kali should not be used as an ordinary operating system; it has a specific purpose in penetration testing and security auditing and should be used strictly for that.

Read more

Kali CFdisk Create Partition

Make A Kali Linux Persistent USB

Objective

Create a Kali Linux persistent USB.

Distributions

This will work from any distribution.

Requirements

A working Linux install with root privileges. You’ll also need a USB drive with at least 8GB of space.

Difficulty

Easy

Conventions

  • # – requires given linux command to be executed with root privileges either directly as a root user or by use of sudo command
  • $ – given linux command to be executed as a regular non-privileged user

Introduction

Read more

mount usb drive kali linux

How to mount USB drive on Kali Linux

mount usb drive kali linux

Objective

The procedure on how to mount USB drive on Kali Linux is no different from any other Linux distribution. Kali Linux was used by this guide to provide you with simple to follow steps on how to mount USB drive on Linux.

Operating System and Software Versions

  • Operating System: – Kali Linux

Requirements

Privileged access to your Kali Linux system will be required.

Difficulty

EASY

Conventions

Read more

Kali Download Vbox Image

How to Install Kali Linux On VirtualBox

Objective

Download and run a Kali Linux VirtualBox image.

Distributions

This will work on any distribution running VirtualBox.

Requirements

A working Linux install with VirtualBox or root access to install VirtualBox

Difficulty

Easy

Conventions

  • # – requires given linux command to be executed with root privileges either directly as a root user or by use of sudo command
  • $ – given linux command to be executed as a regular non-privileged user

Introduction

VirtualBox is an extremely popular option for spinning up virtual machines through a graphical interface with minimal hassle. While you can install Kali Linux from scratch with VirtualBox, there’s a much easier solution.

Offensive Security, the developers behind Kali, provide official VirtualBox images that are ready to go immediately.

Read more

Use Aircrack-ng To Test Your WiFi Password on Kali Linux

Objective

Test the security of your WiFi password by attacking it

Distributions

This will work with any Linux distribution, but it’s recommended that you use Kali.

Requirements

A working Linux distribution with a WiFi adapter and root privileges.

Difficulty

Easy

Conventions

  • # – requires given linux commands to be executed with root privileges either directly as a root user or by use of sudo command
  • $ – requires given linux commands to be executed as a regular non-privileged user

Introduction

Most people have terrible passwords, and WiFi is no exception. Your WiFi password is your primary line of defense against unwanted access to your network. That access can result in a whole host of other nasty things because an attacker can monitor the traffic on your network and even gain direct access to your computers.

The best way to prevent such an intrusion is to use the same tools an attacker would to test the security of your WiFi password.

Read more

Create An Evil Twin Of Your Network With Fluxion on Kali Linux

Objective

Use Fluxion to create a evil twin access point to steal WiFi login credentials, demonstrating the need for user education.

Distributions

Kali Linux is preferred, but this can be done with any Linux distribution.

Requirements

A working Linux install with root privileges and two wireless network adapters.

Difficulty

Easy

Conventions

  • # – requires given linux commands to be executed with root privileges either directly as a root user or by use of sudo command
  • $ – requires given linux commands to be executed as a regular non-privileged user

Introduction

Users are always the least secure part of a network. Anyone who has any experience as an admin will tell you that most users know absolutely nothing about security. That’s why they’re by far the easiest way for an attacker to gain access to your network.

Read more

Wireshark dialog for creating a capture filter

Filtering Packets In Wireshark on Kali Linux

Introduction

Filtering allows you to focus on the exact sets of data that you are interested in reading. As you have seen, Wireshark collects everything by default. That can get in the way of the specific data that you are looking for. Wireshark provides two powerful filtering tools to make targeting the exact data you need simple and painless.

There are two way that Wireshark can filter packets. It can filter an only collect certain packets, or the packet results can be filtered after they are collected. Of course, these can be used in conjunction with one another, and their respective usefulness is dependent on which and how much data is being collected.

Read more

Introduction to Nmap on Kali Linux

Introduction

Nmap is a powerful tool for discovering information about machines on a network or the Internet. It allows you to probe a machine with packets to detect everything from running services and open ports to the operating system and software versions.

Like other security tools, Nmap should not be misused. Only scan networks and machines that you own or have permission to investigate. Probing other machines could be seen as an attack and be illegal.

That said, Nmap can go a long way in helping to secure your own network. It can also help you to ensure that your servers are properly configured and don’t have any open and unsecured ports. It will also report if your firewall is correctly filtering ports that should not be externally accessible.

Nmap is installed by default on Kali Linux, so you can just open it up and get started.

Read more

crunch kali brute force password attack

Creating Wordlists with Crunch on Kali Linux

crunch kali brute force password attack

Introduction

Wordlists are a key part of brute force password attacks. For those readers that aren’t familiar, a brute force password attack is an attack in which an attacker uses a script to repeatedly attempt to log into an account until they receive a positive result. Brute force attacks are fairly overt and can cause a properly configured server to lock out an attacker or their IP.

This is the point of testing the security of log in systems this way. Your server should ban attackers that attempt these attacks, and should report the increased traffic. On the user end, passwords should be more secure. It’s important to understand how the attack is carried out to create and enforce a strong password policy.

Kali Linux comes with a powerful tool for creating wordlists of any length. It’s a simple command line utility called Crunch. It has simple syntax and can easily be adjusted to suit your needs. Beware, though, these lists can be very large and can easily fill an entire hard drive.

Read more