Thread on Kali

A thread for Kali Linux tips & hacks

Other urls found in this thread:

fbi.gov/how-to-hack-an-iphone.html
twitter.com/AnonBabble

I need tips on hacking my android and iphone on the same network without metasploit or msfvenom.
Thanks!

1) Install Gentoo
2) Compile superkalihacks.illegal.exe
3) type "start superkalihacks" in terminal
4) a prompt will ask you to chose what device to hack so type in iPhone
5) let it sync to the gigamains to get the latest underground exploit
6) type "start hack" and wait

If this doesn't work then ask on the forums fbi.gov/how-to-hack-an-iphone.html

>Page not found
Should I ask for an invite on their Twitter account?

...

Probably took it down to refresh the megabytes. You might as well tweet them.

...

Learn programming(python, C) & learn how networks work & learn how to use/exploit linux/Windows
Goodluck

That's nice, from where i begin ?
Also, i can't start to experience on kali linux ?

What do you want to learn specifically from Kali Linux ?

Hacks, im no black hat

Be more specific.
Hacking is art patience required

Learn how a network(and phones) could be tested, hacked and learn about safety to defend.(but to learn safety, i need to understand how a hack works) kali linux seems to be a good place to start. Thank you for your kindness

There are billion types of attack vectors and Kali isn't gonna learn you how they work.
If you want to learn how exploitation works there is a great book "hacking : the art of exploitation"
Kali is just a pentest OS that has a bunch of tools.
You can use those tools but you wouldn't understand unless you dive in the theory/code/exploitation of those vectors.

This isn't 2009 fag.

Where i can find more about that tools ?
i will read your book, if you wan't to give me more books that really touched you, feel free

>I need tips on hacking girls smartphones on the same network.

this thread isn't for fags like you

man on terminal or
google

that could be useful too

Also, using Kali as beginner is overkill and is retarded to install it. Especially if you're gonna use your system for anything besides pen testing. It just bundles tools that can be found on any distro. Install pure Debian instead and download tools as you learn them.

Then don't learn how the tools work but how the hack is executed but really learn programming meanwhile it adds so much more of understanding everything then just push the red button

Social engineering

Thanks John.

>walk into library
>sit at computer
>WinXP/No lock on Bios
>*Hard Restart*
>pop in Kali
>shit post on Cred Forums for a few hours

that`s nice, please teach me master

install gentoo

how to begin with gentoo ?

I'm pretty casual and have only ever successfully broken into my neighbors wifi, but I don't really care for Kali too much since alt-tab isn't really that user friendly. All of the tools are available on practically any other Debian/Ubuntu distro that I know of. I just prefer to use something that multiple desktops.

>hack wifi - step 1
>hack neighbors cellphone - step 2
how to do step 2 ?

Not sure desu. I just MITM all their activity to see if they're bitching to the landlord about my dog.

no, you dont.

By installing it

Haha holy shit I got nae nae'd

user btfo!

Why would I use this distro?

There really isn't any reason to unless you just like the GUI. All the tools you can use can be used anywhere else and are pretty easy to install on other Linux distros

Having in a live CD/USB all the tools that could probably be needed for ethical hacking with some kernel tweaks for that purpose. Same with other distros of that kind as Parrot, Pentoo, BlackArch et al.

If you're going to install it as your main os then you're doing it wrong.

Go to libgen.io, search: Kali, profit$.
Go to libgen.io, search: pentest, profit$.