How to use this site?

One of the biggest problems a visitor to this blog faces is a dilemma on where to go. The site navigation system is not very good, and so users have problem in finding what they need. I have completely changed the navigation menu at the top. Now, you can look under the "Hack With Kali" menu and go to the desired submenu, and read tutorials in the order of difficulty. If you do them in the given order, you'd have no issues and would reach the intermediate-advanced level pretty fast.

Anyways, this page is here to guide the users. It must be noted that this is meant for someone who is here for the first time and is a newbie when it comes to hacking.

General Tips

  1. A good idea will be to bookmark this page (Ctrl + D usually) and keep coming back to it to see your progress.
  2. If you find any mistake in the tutorial, or have any suggestions, please leave behind your comments.

Kali Linux

It's quite likely that you came to this website via search engine, and landed on this tutorial - Tutorial on hacking with Kali Linux. If this is not the case, I recommend that you go there and read that tutorial. This will help you to -
  1. Get a general idea about what Kali Linux is.
  2. Download Kali iso
  3. Have Kali linux up and running (There are links in that post on how to do that. Tutorials are present for Virtual machines, live booting, and dual boot).
  4. Get some linux command line basics.
It is worth noting that the third step could be considerably hard, as many users don't have any idea what a virtual machine is, what dual booting means, and what live booting means. This might be their first time experience with such complicated stuff. It takes everyone a good while to figure out stuff, and this step might take longer than excepted. The fourth step is quite optional, but recommended. It will be definitely helpful when you have to use tools in Kali which works only via command line. 

After reading the tutorial, and having Kali Linux up and running, one can proceed to the next part.

Wireless Hacking

A common problem

Most people enter the world of hacking via the domain of wireless network password cracking. This is the simplest way to get started, and I personally recommend it. However, most people also don't have an understanding about virtual machines, but are working on it. You'd learn about them with time, but the first thing you should know about them is that they have limited access to inbuilt hardware. For our purposes, it should suffice to know that your Kali Virtual machine can't use your laptop's inbuilt wireless network card. There are 2 solutions-
1) Use an external wireless card. This is recommended since it's quite likely that your internal wireless network cards drivers aren't available in Kali, or injection support (you'll learn about that later) is not available. I recommend purchasing an alfa card, and also recommend that you do some research before you purchase anything.
2) You can dual boot/ live boot Kali. Dual boot can be a bit risky at times, especially if you make a mistake during the partitioning phase. Also, Windows bootloader works in mysterious ways, and Grub might fail to recognize the MBR and stuff, causing issues. It's not recommended to do a dual boot unless you know what you're doing. Anyways, back up all your data.

Getting started

Now while there's no hard and fast rule here, but it's generally a good idea to start your life as a hacker by hacking some wireless networks. Here is a list of tutorials (read them in this order)
  1. Introduction to aircrack-ng suite and first steps in wireless hacking - This post will give you the easiest way to hack wireless networks. If you face any problems, don't worry, just make sure you learnt all that the post had to offer. Basically, spend nearly and hour reading this tutorial and understanding what each step does. Then move to the next tutorial even if you are unable to hack the wireless network. However, make sure you follow the tutorial to the last step, and resolve any error you find in the process. 
  2. The missing ingredient - This post will tell you why (if at all) you didn't succeed in the previous attempt to hack the wireless network you targeted.
  3. Wifite - Now in this post, you won't be learning anything worthwhile, but you will hack some wireless networks, and quite easily too.
  4. Fast WEP cracking - ARP Replay - This is a complex WEP attack, and you should only read this tutorial after you've read the previous three. 
  5. WPA with WPS cracked easily using Reaver - Now WPA is a hard nut to crack, but with WPS enabled, it becomes quite easy. 
  6. WPA handshake capture - Now without WPS, WPA networks are really hard to crack, and the process can be broken down into steps. This is the first step.
  7. Evil Twin - Now if you have read, understood and carried out all the above attacks, then this is going to be a good read, and you'll surely enjoy what you'll be doing here.
Some extra tutorials-
  1. Ad-hoc network on Windows 8
  2. Dummy wireless network for hacking
These two tutorials are for the same purpose, creating your own virtual wifi for practicing hacking. The problem is, the wireless network created is WPA-2 (most modern OS, including Windows, don't let you create WEP secured virtual wifis), which isn't going to be easy to crack.

Penetration Testing

Some basics - 
  • Basic Penetration testing terms (I recommend that you take a look here, as I'm going to use the terms freely without any explanation here in this tutorial)
  • The tough manual way of penetration testing (A large patch of advanced material which will help you become a great pentester if you have the patience to read it all and capability to understand it)
  • VMWare tools (Without Vmware tools there is no way you can have a Kali linux (attacker machine) and unpatched XP (target machine) running at the same time in one single computer)
The real thing is here - 
Now, after this, you can take a look at the dropdown menus of Wireless and Pentesting. See if there's anything you haven't done so far (there's a lot more posts under pentesting than I've discussed here)

Sql Injection

3 tutorials on SQLi-
I think after going through all these posts you would know how to navigate around the website and find more content that you like.

19 comments:

  1. what is kali linux mini ...is thr any diff. should i download tht ?

    ReplyDelete
    Replies
    1. I don't recommend Kali mini since most of the tools won't come pre-installed.

      Delete
  2. how to get someones ip address ? .....while chting on fb or chtrooms how to knw the location ? (ip)

    ReplyDelete
  3. plz upload on finding ip addresses ! :/

    ReplyDelete
  4. is kali linuX available in market ? ...i cant download it plz tell ?

    ReplyDelete
    Replies
    1. If by market you mean the software centre on Ubuntu, no, it's a separate operating system. It can be downloaded at https://www.kali.org/downloads/

      Delete
  5. what is kali linux light ? shld i download tht ?

    ReplyDelete
    Replies
    1. Kali Linux Light Should be the Version of kali Linux that Doesnt come with all the tools in it,you will have to pick and install them by yourself..hope that helps..am also learning too myself it a long journey but persistence and your love for learning will help alot..

      Delete
  6. wht is LOIC ??? plz tell (rply)

    ReplyDelete
  7. Replies
    1. Waiting for answere too !

      Delete
    2. It was inactive for a while, but active again now :)

      Delete
  8. I live in baja mex.and I wonder how I couls use kali to make the internet safer,could I download it onto a usb and use it at public internet computers for added security

    ReplyDelete
    Replies
    1. yes you can create a Live Usb it is Simple
      if you are running windows you need to download a iso image burner,(Windows32)should do the job well {google it}
      then you have to set your pc to boot from the usb and thats it you will see your kali come to life

      Delete
  9. Tried to dual boot, messed up the partitioning, lost everything. Totally my fault, too bad I didn't back up.
    Ah well, it happens, but now my computer is just Kali Linux, so yeah. If only I knew how to use it better, but I'm getting there, thanks to your great tutorials. :)

    ReplyDelete
  10. Your Posts are awesome sry Brother but The Website's Navigation is Absolutely Rubbish,the basic problem on this Site Is Navigation.
    I Can Help You To Make This Website Go Boom......If You Ever Felt Like Rebuilding The
    Website, I Will be always Interested To Receive Your Message

    ReplyDelete
  11. how to chat pc to pc with use of KALI LINUX ???

    ReplyDelete
  12. If i say many thanks, it is not enough...

    the way you sort things, and explain it, if very simple which make the one can easily map and build a plan of what he want to do... really it is very awesome.

    honestly i encourage you to write a book collecting your experience, i badly believe it will be BEST Seller :)

    ReplyDelete
  13. It's Infinite Craft recommended to follow the tutorials in the given order to build upon your knowledge systematically.

    ReplyDelete

© Kali Tutorials, 2016. Unauthorized use and/or duplication of this material without express and written permission from this site’s author and/or owner is strictly prohibited. Excerpts and links may be used, provided that full and clear credit is given to Shashwat Chaudhary and Kali Tutorials with appropriate and specific direction to the original content.
Bitcoin: 1B5aLqJcMW7zznffTxQwta8JTZsxBDPguC