19
sioneds
6y

Finally giving it a go. I'm completely new to this shit, anyone got any advice / ideas?

Comments
  • 8
    Yeah. First learn tools, then use kali. All the tools are widely available for pretty much all Linux distros so there's that. A pro tip: you don't need kali Linux to do pentesting
  • 3
    @No-one 🙄
  • 11
    alias fucking=sudo
  • 4
    Share your IP address, we will sure help you
  • 2
    Install BlackArch ;)
  • 4
    Hacking intensifies
  • 5
    If you're completely new to Linux
    Then learn the command and file structure first !

    If you already know that then before you start exploring the tools and be "hacker"
    Do read official Kali book !
    It's not for "hacking" it's for to teach you more about distro itself.
    After that...
    Well finish those first 😉😄

    There are plenty of site and video's to help you out

    But if you really wants to learn more
    Be curious and do ask a lot how this happens
    Why not
    What happens if I do that
    But why this doesn't happen

    Be in the mindset of keep exploring keep learning and keep asking questions

    Keep practicing in virtual machine
    Install few different windows version

    One with up-to-date
    One with old version which isn't patched
    Install Ubuntu too
    And metasploitable

    And just start doing !

    Follow security blogs and forums

    And never ever ever do try on real system unless you have written permission
    Believe me
    Never do that

    Best of luck :-)
  • 0
    Well if you're new to Linux, you might want to start out with something else, like ubuntu or an ubuntu-based distro. Cheers!
  • 0
    If you don't know with which tool to start, use metasploit. It's quite easy and powerful at the same time.
  • 3
    Yeah, I'm not new to Linux, just kali and hacking the mainframe™, first thing I tried was cracking my own WiFi password. It took like 20mins.... I changed my WiFi password
  • 1
    @sioneds is it WEP? O.o
    If it was wpa2 you had a really weak password.
  • 1
    @sioneds I'd also recommend you to check out CTFs. They'll help you learn stuff.
    You can search for PicoCTF and hack the box
  • 4
    @irene I think it works great as a desktop os. What am I overlooking here?
  • 3
    @SHA-16384 oh my god, from now on I will see the cat whenever this overused graphic appears. Thank you
  • 0
    Learn networking and tools
  • 0
    i agree with @irene ,
    Kali is a more on-the-go kind of thing, so if you're planning on using the computer mostly for something other than system penetration, go with something like Arch or Ubuntu and get virtualization software and run kali on that
  • 0
    @essi jesus christ my mind is stained now
  • 2
    @irene I know and I acknowledge that fact but then again by that logic windows was not meant for development purpose but people still use it for that 😁. Hope you don't get offended.
  • 0
    @ParkCity i would rather install all the tools you need than installing a vm with kali
  • 0
    @lucaIO good luck installing metasploit 😛
  • 1
    @LeFlawk aaaw but 'tis so cute, the little dragon/kitteh logo n all..
Add Comment