New Kali Linux user here. I have a Lenovo T470 that has Windows 10 Home on it. I downloaded Virtual box on it and installed Kali Linux and Windows 10 Pro. Then! I turned around and made it a dual boot to where Kali starts up first unless I pick windows to start up. I was wondering what projects I can do to get more familiar with Kali. I want to personalize it a little, but I really don’t know what I should be doing. Is there any videos that will point me in the right direction or anything to read that will help me start messing around with it?
I use Kali as my daily driver. It’s the only Os i’ve learned how to use, and the learning curve well you’ll find out. I have rooted my cell phone, used several of the tools and exploits on my cell phones, and bought a couple older “victim computers” to play with other tools. I’ve tweaked the kernel, and GRUB, broken it more than a few times, My current install is stable too stable :). I personally don’t game much but since its taboo i’m going to try and get Steam working for no real good reason. Don’t let the trolls discourage you no one actually was an expert when they first played with it either. My best advice for you is just start personalizing and modifying it until you catastrophically break it, play with your bios settings , kernel modules , GRUB settings. try different combinations , and most importantly don’t follow the sheep
There are tons of tutorials on Kali available with a simple web search, and if you want to learn how to use the hacking tools, hackthebox or tryhackme are great places to start learning, both have plenty of free content available. Offsec have a great tutorial on using metasploit too!
If you use it as a daily driver don’t forget to harden your system.
TLDR
Can I use Kali Linux as a daily generic Linux system?
Yes!
Should you choose to use Kali Linux in this way, you are able to make it more of a generic Linux system, as long as you are willing to learn and adapt your system to the various scenarios.
If this is case, we would recommend removing as many security tools as possible, which is easier during installation by not selecting packages. Afterwards, further modifications can be done utilizing kali-tweaks to harden:
Kernel
OpenSSL
Samba
SSH
You also may want to switch to the kali-last-snapshot branch, which will reduce the frequency of updates.
I’m looking up some videos on the first things to install or do when Kali is installed. Did the update/upgrades, made another user and now going to look at some of the programs I should have installed starting out. Then you need to just start messing with the programs and learning them? Do you recommend any good videos or books to look at to help sculp my mind on how I should be thinking of how I’m supposed to be using Linux? How long you been using Linux?
Book
“Ethical Hacking … introduction to Breaking in” - or something like that
CTF
Over the Wire - start with bandit
After that:
You should know how to find resources.
Pro Tip: Hackers have been trained for FREE for years using the manpages in your terminal and free resources, manuals, blogs, groups online.
It takes Time and effort. However if you are interested in getting certificates this is NOT the path for you. Find a known one expand the topics, research on your own, pay the money, get the cert. Done. This will help you get a JOB but will not teach you how to hack if that is your goal.
Hacking takes time, persistence, patience and passion. Its not and never will be in a single resource/course/youtuber/social media influencer. To hack is to know whats possible and make it do the improbable.
I have to harden kernel and GRUB because the Intel chip set that my PC uses has a few corporate network directed vulnerabilities and doesn’t have the microcode updates yet. Although they don’t necessarily apply to me and my home use it was an enjoyable challenge. Thank you
Quick question. I tried to download metasploit but it won’t let me. I run command “msfconsole” it says command not found. Then I tried to get some help from https://docs.metasploit.com/ and I go to the Kali documentation section because it says it’s already pre-installed. When I try sudo msfdb init it still says command not found. Is there a way around this?
And then when I try sudo apt-get install metasploit it says “package metasploit is not available, but is referred to by another package.” “This may mean that the package is missing, has been obsoleted, or is only available from another souce” E: Package ‘metasploit’ has no installation candidate.
could you post a screenshot? like you said, it’s usually preinstalled (unless you went with a lite version perhaps?), and should just come up with msfconsole
I got it installed now. So I have Nmap, Metasploit, Python3-pip, Wireshark. Still need to get Github. And would that be all and to just dive into the learning the programs?
If you’re interested in InfoSec, I’d suggest you follow one of these resources, and you’ll get to know these tools (and others), as well as what they are used for.
I’m personally a big fan of Hack The Box, they have some free modules in their Academy you could check out