Showing posts with label kali-linux. Show all posts
Showing posts with label kali-linux. Show all posts

Friday 27 March 2020

Kali Linux for Beginners



Question: What is Kali Linux?
Kali Linux is open-source security packages of an ethical hacker, containing lot of tools for hacking website, wifi and networks.
Kali Linux can be installed in a machine as an Operating System.


Question: How i can download the kali linux?
https://www.kali.org/downloads/


Question: Can i installed with my current LInux/windows?
Yes, you can installed.
You can install virtual machine(VM) 
In the virtual machine, you can installed kali linux.


Question: How to update the kali linux?
Use following command in linux linux terminal.
apt-get update



Question: What is Metasploitable?
Metasploitable is an intentionally vulnerable Linux virtual machine that can be used to conduct security training, test security tools, and practice common penetration testing techniques.


Question: How to install Metasploitable machine in VM?
  1. Open link 
  2. Sign up, then it will redirect to URL where automatic zip file will be downloaded
  3. Unzip the zipped file
  4. Install Metasploitable in your virtual machine
  5. You need to browse the Metasploitable location file



Question: What is default username/password for Metasploitable machine?
username/password: msfadmin/msfadmin


Question: What is NMAP and ZenMAP?
NMAP and ZenMAP are the same tool used for the scanning phase of Ethical Hacking in Kali Linux.
NMAP uses commandline tool.
ZenMAP uses GUI


Question: What is Vega?
Vega is a free and open source scanner and testing platform to test the security of web applications.
Vega can help you find and validate SQL Injection, Cross-Site Scripting (XSS), inadvertently disclosed sensitive information, and other vulnerabilities.


Question: How to install Vega?
apt-get install -y vega



Question: What is ZapProxy?
ZapProxy is an easy integrated penetration testing tool for finding vulnerabilities in web applications.


Question: What is sqlmap?
sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.



Question: What is WPScan?
WPScan is a black box WordPress vulnerability scanner that can be used to scan remote WordPress installations to find security issue.


Question: What is ZapProxy?
ZapProxy is an easy integrated penetration testing tool for finding vulnerabilities in web applications.