Kali Linux Hacking tutorials : Perfect guide to Beginners {2019}

learn kali Linux tutorial, become hacker,

If you just installed Kali Linux or You want to become an Ethical Hacker then you come to right place. In this article, I have covered Kali Linux tutorials for beginners to become an advance user.

After installing Kali Linux successfully you will looking for solution of

  • where to start learning it
  • How to use it

Everyone face these problems even me But after covering these tutorials you have ability to make own tutorials or understand every tutorials available on the INTERNET

You just need to understand this articles step by step.

Requirements

  • Internet connection
  • Passion

OK, first of all read these hacking terms before moving to kali linux tutorials.

Hacking terms you must know

Phishing: basically, phishing is a way to hack online accounts (like Facebook, Gmail) by making fake login page similar to the original login page. When you open a phishing page it looks like an original page, for example, see this screenshotphishing

Do yo think it is original but it is fake see the URL [Generally all online account login websites have SSL certificate mean https [ s mean secure].

The advance version of phishing:

Desktop Phishing

Tabnapping

Desktop Phishing: This is the advanced type of phishing. It is same as above method, but in this approach, URL is not replaced your computer is affected by this process and when you open facebook.com hacker fake page will open, but URL will not change. Here I try to explain itdesktop phishingAll modern browser detect desktop phishing and you need physical access to create desktop phishing page. Search on google if you need more info but enough for beginners.

Tabnapping: If you open many tabs on browsing the internet then your account can be easily hacked by this method. In this attack when the victim clicks on the link from another site, for example, You and me are friends on Facebook, and I send you to link on Facebook by the message.

When you open the link and 2-3 another tab, then your facebook tab page Url will be replaced by another page. You will think your account is logged out automatically. You will again Login your account and I will get your password you will be redirected to facebook.com

Keylogger: this is software of hardware which records every word typed by the victim from the keyboard. The main purpose of keyloggers are for hacking online accounts like FB because it records keyword, so it will also record password and username.  Here are two types of Keylogger

  1. Software keylogger: These are software which records every keystroke. You can download free keylogger from the internet or make own if you can good knowledge of programming.
  2. Hardware Keylogger: Hardware keylogger are is hardware device which needs to connect to computer then it records our keystrokes. Nowadays Hardware keyloggers are attached to the keyboard for hacking credit cards etc. Here are some hardware keyloggers hardware keylogger

Brute force attack: Another great way to hack passwords, Hacker just guess password length and characters used for the password. After that software combination all these factors and create so many words and try to apply as every word as a password. It is a time-consuming method.

Wordlist attack: It is similar to above one but in these first hacker generates words and save these words to file using software like crunch. Another software applies every word as a password. This attack used in hacking wpa\wpa2a. Aircrack can try 969 words/second as the password.

Encryption: Generally it is used for encrypting the password in the database. In the database, it is stored in encrypted format. E.x.

Original message: This is a line

Encrypted format: gfEDdWzoKboa9gTFLeb2D476vTg

It protects your password if a hacker hack website database. if you are from India and then you know about paytm.

Paytm use 128-bit encryption mean if it will increase your password length which has 2 128 combinations for applying brute force attack.

Ransomeware: It is a code program by Hacker which encrypts (mean make them so nobody can open that data) your whole Hard disk data then ask for some Money if you want to remover your data. you can format your full hard disk or pay money to Hacker.

ransomware

IP address: Ip stands for internet protocol. It is the address of our Device. To find your IP address type in google what is my IP.my ip address There are two types of Ip address. I) Public IP II) private IP. We connected through the internet by Public IP address. It can be changed by Vpn or using the proxy.

Vpn: VPN stands for virtual private network. VPN basically change your IP address. If you are using a Vpn and doing anything, nobody can know until VPN company does not expose you [ free VPN can if you doing something serious Ilegal]. Here is the working of Vpnworking-of-vpn

Web Server: 90% of you know what is web server but I you don’t know! No problem. It is a computer where files of a website are available. For example, above image, text etc are stored on the computer it is known as the web server.

Dos attack: it stands for Denial of service. Mainly used to make website down or unavailable. Fake traffic is sent to the web server. When data exceeds the limit of bandwidth, server crushes. Here is server down website screenshot when the server is down.

 

server down
source http://sociable.co/

 

The easiest way to protect Dos attack is a firewall which blocks activity from a particular computer.

DDOS attack: it stands for Distributed Denial of service. In dos attack, there is only one machine but it DDOS there is multiple fake devices as shown in the screenshot. There is only one way to protect DDOS attack. Again firewall but here is working of the firewall is different Firewall can tolerate this attack like me I am using CloudFlare CDN for protecting DDOS attack.

ddos attack working
source: gohacking.com

 

SQL injection: DDOS attack crush the server but SQL injection helps you to hack websites. Hacker injects queries in the website database.

Social engineering: It is not the hacking method. It is Hacking by the average person. Guessing password technique is known as social engineering. I am not expert in this, and it takes a lot of time. Different for the different person so very time-consuming.

Language You should learn for Hacking

Python: Ask from any hacker. Every hacker must recommend Python. It is so easy and powerful. Here is Python course for beginners. After completing you will able to read or write any Python syntax. Beside Hacking, Python also helps in data science.

But you can’t hack anything using python for Hacking websites then you have to learn SQL injection, XSS. Now don’t search on google learn SQL injection because for understanding SQL injection you have knowledge of SQL Database, PHP, Javascript, CSS, and HTML. This is a long process.

Types of Hacker: There are three types of Hacker

  1. Blackhat Hacker: These hackers are criminals they miss use hacking knowledge.
  2. White hat hacker: These hackers are ethical hacker, or they use their knowledge for protecting computers
  3. Gray hat hacker: This type of hacker work for money, or you can they work like both white hat and gray hat hackers.

Kali Linux Hacking tutorials

installing kali linux

How to install Kali Linux step by step [all ways]

Welcome to the second chapter In this we will discuss installing Kali Linux If you don’t know what is Kali Linux? It is operating system used by hackers because it has all software that needed in Hacking. It is free and open source Installing Kali Linux is some complex for beginners here is the full post to know how to fix it. You can dual boot with windows or install it inside the window known as virtualization. No more words let come to point How to dual boot with Kali

linux

Basic Kali Linux commands for Hacking

Hope you have installed Kali Linux in virtual box or using any other way. In this lesson, I am talking about basic commands in Kali Linux, not all only that you needed in starting a + free source of learning all Linux commands. Before commands, I want to introduce you Terminal. The terminal is software as commands prompt available is window operating system. Linux works on command system, hacking also. You can open terminal from the sidebar as shown in the screenshot. To understand File directory of Linux is important. Directory mean folder root is the Main directory of Linux it is shown denoted

how to hide Ip adress

How to Hide your Identity/IP over the internet

In this lesson, we well talk about how can you hide your identity/browse anonymously or Change Ip address There are several ways to hide or change your Ip address in Kali Linux Using proxychain Using Vpn Make sure you visit hacking for beginners to know how proxy and VPN are working. In this method, you change IP address by going the number of proxy as wish as you want. Kali has a proxy file you have to edit your working proxy manually. Proxychain is working by three ways. Static: by default it is static. In this system is go all proxy. If

How to hack wifi with kali linux

How hacker hack wifi and Protection

Now, day’s we can’t imagine our life without the internet. Wi-Fi is the most popular internet connection. That’s why Hack WiFi is most popular on Google trends from hacking. In this post, I am guiding you about how can you hack and secure your wifi. Here is the basic guide for beginners. Here I have mentioned working methods of wireless network attacks and also mention software. I always prefer Kali Linux operating system for any hacking. Kali has preinstalled all tools that are needed in wifi hacking like aircrack-ng (best software to crack a wifi). No doubt some software also available for

getting start with metasploit

Metasploit Tutorial for beginners: Master in 5 minutes

In this post, we will talk about the Metasploit framework. I am sure you have enough heard about Metasploit and maybe still confuse what is this and how to use it? It is framework mean it is the collection of number of Softwares. You can gather information, make malware, hack FTP, hack Android, and many other things. You will know when you use it. This is a pre-installed framework in Kali Linux or parrot. It has paid and free version. Off course, Kali has a free version. Not only in Kali you can install it in the window too. Metasploit is also integrated

getting start with metasploit

Sql injection Tutorials: Beginners Guide website hacking

For the website hacking, SQL injection is very famous. In this article, I will explain everything from scratch.

Note: Most of the visitors will not understand with tutorials if you don’t have any patience.

To understand SQL injection first you should know

what is SQL

well, SQL is the query structured language used editing database

After reading all this, you have some hacking skills here are some pdf about Kali Linux Hacking which you should read

Web penetration testing with Kali Linux:

I like this book here a detailed guide about website hacking from information gathering to exploiting. Here are not only Kali tools also some other tools like websites for the collection of information which is helpful. Here is explained all attacks like SQL INJECTION, XSS, Exploiting server flaws, Authentication & Hijacking techniques are described. You can download it free or buy from Amazon at $3.92

Basic Security Testing with Kali Linux:

For beginners, this is the best source. It will teach you from starting like kali overview, Metasploit Tutorials, Information Gathering, Exploiting Windows and Linux, wireless attack, password hacking techniques and security tips for your network, etc.
Buy from Amazon Amazon

Mastering Kali Linux for advanced penetration:

As evident from this book name, it is for masters. Here is physical security, social engineering, web services and attacking network direct end user are explained very well. For those who want to make the career in It Security, it is the best to book.

Buy from Amazon

Further steps to become master in Hacking

Get free paid video hacking course by sharing this: If you share this post you will receieve a video hacking course (orginal price is $10). Believe it one of best course at this price

[sociallocker id=”1925″] https://www.udemy.com/kali-linux/?couponCode=freebee [/sociallocker]

Networking: networking is an important part of Hacking. On the internet thousands of thousand blog available to learn networking.

Tools.kali.org: this is a website for learning the use of any Hacking tools visit it daily and learn something new.

Websites you should visit:

tool.kali.org does not provide hacking tutorials Check out these websites. I advise you to visit daily.

Null-byte: today this is no. Blog In Hacking/pen testing niche. I visit daily null byte also available forums to ask question

Github: On Github, you can find scripts of any language related to anything like keylogging, etc.

Now you know your path to become a Pen tester.

If you have any suggestion related these Kali Linux tutorials then you can mention your suggestion using comments.

71 thoughts on “Kali Linux Hacking tutorials : Perfect guide to Beginners {2019}”

  1. Hello.
    I am interested in writing guest post for your blog. Are you currently accepting
    guest post.
    Regard’s Angela. For a guest post.

    Reply
  2. I tried using the app but it stopped working within a few hours, so I will rate it 2 out of 5. Fortunately for me, I saw a referral to “DAVIDMARK8929 @ G MAIL . COM who was able to help me get unrestricted access to the phone I wanted to monitor when I contacted him

    Reply

Leave a Comment