Searching...



Hacking With Kali Linux

6:11 PM

Good Morning Friends this is Vijay Varma back with some really new stuff . Those who are interested in learning hacking, Kali Linux should be the first thing  should master before getting statrted with hacking stuff. Now the question might come in your mind that "what type of hacking we are talking about?", obviously the first thing that can be said is an professional hackers uses this OS . Kali linux can be used for hackng into someone`s WIFI network with any type of security i.e.  WPA-PSK, WPA2-PSK or WEP etc.

Why Kali Linux?

With Kali Linux, hacking becomes much easier since you have all the tools (more than 300 pre-installed tools) you are probably ever gonna need. Others can be downloaded easily. 


The problem with beginners:

Now, I've been dealing with beginners since a long time. What they want is magic. A tool which is easy to use, works on Windows, can be download by searching on Google and clicking on the first link we see, and will do all the hacking itself on the push of a button. Sadly, no such tool exists. Hacking is an art, and it takes years of practice to master it. So how to get started? Having no idea about hacking is okay, but being a newbie with computers in general is not allowed. When I say beginner, I mean someone who has no experience with programming and with hacking methodologies. I didn't mean someone who needs a 1 page guide on how to download a tool. If you want to be a hacker, you have to work hard. So how to get started?


Getting Started
Now, I am not boring you with theory (^ As if all this wasn't enough theory). My aim is to get you to the point where you can start hacking with Kali Linux as soon as possible. What I'm gonna do is tell you what to do. The process is rather simple :-

·         If you are totally clueless as to what Kali Linux is - Go to Kali`s official website and get an idea.
·         If you haven't already done that,go to their download page and download Kali Linux iso file.



If you have no previous experience with Linux and virtual machines and all that stuff, getting Kali Linux up and running won't be a piece of cake. Read the Kali official documentation
That will give you an idea about what is a virtual machine, how OS can be run from USB, and how to create a partition and run 2 OS simultaneously. This is what I recommend. For that, go to

Now, if you are really sure about becoming a hacker, you have to get used to Linux, and specifically the command line interface. It is often compared to (and rightly so) to command prompt of Windows, but Linux' cli is much efficient and better than command prompt. What you have to do is do all the usual tasks you do in Windows in cli of Linux. Use cd to navigate, poweroff to shutdown, etc.


Some Useful Commands:
If you don't plan on learning all of linux cli commands, here are a few that will keep your boat afloat.
1.       The default username and password is 'root' and 'toor'.
2.       Type 'poweroff' in the terminal to shutdown.
3.       apt-get command can be used to install tools and updates.
4.       apt-get update and apt-get upgrade will update all the programs installed on your machine.
5.       apt-getdist-upgrade will install the latest distribution of Kali(i.e. it upgrades your OS).

PS : Tapping while typing makes Kali complete the word for you . Double tapping makes it display all possible words starting with the incomplete word. Ctrl+c stops the functioning of any tool that is running. Pressing the up arrow key shows the command you last typed.


So readers I am not posting any hacking tutorial in this post but I will keep posing tutorials in upcoming days but if you are really interested in learning some real hacking then just make yourself  used to with Kali Linux. Thank You. And dont forget to like our Facebook Page