Linux Format

Kali Linux hacking

Kali Linux is jam-packed with everything you need to start your hacking career. Or end it, if you don’t obey the law.

-

Kali Linux is a Debian-based distro that we can guarantee appears in pretty much any ‘how to hack’ tutorial you might find. It’s possible to use it straight from live media; indeed, in the early days, this was the only way to run it. Kali Linux used to run everything as root. This made it a terrible choice for doing anything other than pen-testing work. But now you can install and use it just as you would any other distro, with an unprivileg­ed user account. Certain tools require root to work, but we’re already getting ahead of ourselves. Let’s get on with the installati­on.

First, download an ISO from www.kali.org/get-kali. The default Installer image is 3.9GB and has everything you need to get started. There is also a cutting-edge weekly release, a NetInstall­er or a full-blown airgapped install (at a chunky 11GB). If you have an old machine you want to transform into a hacking station, Kali still ships a 32-bit edition. You’ll also find live media via the links. And prerolled images for virtual machines, Windows Subsystem for Linux, Android devices, cloud installs, containers and even Raspberry Pi.

But never mind those, we’re going with a traditiona­l install. You might want to do this in a virtual machine (VM), but there are caveats. Certain network hijinks require direct access to hardware (particular­ly Wi-Fi hacking) and brute force password-cracking (see boxout, below) can offload work to graphics cards. Neither of these is readily available in a VM, but the virtual approach obviates the risk of any dual-bootrelate­d mishaps. Kali Linux only supports installati­on to a complete disk, so if you want to resize partitions and install alongside existing OSes, you’re on your own.

Once you’ve got the ISO, write it to a USB stick using the cross-platform Balena Etcher (https://etcher.io), or your distro’s image-writing tool. Or use a DVD if you like legacy media. There’s a number of configurat­ions in which Kali can be installed, from a 4GB barebones Xfce install (without any hacking tools), up to over 30GB if you want absolutely everything. See the Installati­on

Sizes page for details. We’re going with the default install with the Xfce desktop, which requires 14GB.

Boot the USB stick by changing the boot order in the BIOS/UEFI or use its boot menu hotkey (commonly F12 or F10). Kali Linux images are not signed for Secure Boot, so disable that if you see a boot verificati­on error. Choose the graphical installer (unless you have a reason not to) and follow the localisati­on, network and user setup prompts. See the official installati­on notes at www.kali.org/docs/installati­on/hard-disk-install if you get stuck. We’ll use the default Guided – Use Entire Disk option, but if you’re feeling adventurou­s, you may want to use LVM (possibly even with an encrypted volume). Even if you’re not feeling adventurou­s, doublechec­k that you select the correct drive here. It and all that resides there will shortly be obliterate­d. Leave the software selection screen as is if you’re happy with the default install, and hit Continue. Finally, check the bootloader settings are correct. If you have GRUB installed on another disk, this should be detected and the installer can update it, otherwise install it on the same disk as Kali. Now we’re ready to reboot into Kali.

 ?? ?? Kali Linux has an unrivalled selection of security-related tools and a rather fetching default desktop background.
Kali Linux has an unrivalled selection of security-related tools and a rather fetching default desktop background.

Newspapers in English

Newspapers from Australia