Help with Kali Linux

Anyone have any tips or how to get started on Kali Linux?

installing it?

What do you want to use it for? test the security of your own network? Then good idea

Hack something? Bad idea, everyone can access kali, using those tools will mean you will get caught quickly

Eh, nothing wrong in looking at what’s being broadcasted your way

And to some degree poking at other devices should also be acceptable, just don’t stress them too much.

When it comes to gaining access to “protected” services (making them do things) that depends on where you live (and to what degree it’s taken seriously)

It’s a bunch of tools, they’re not inherently illegal.
Similarly, you don’t learn a hammer, or get started with a hammer, you would learn carpentry or something, the hammer is just a tool.

Getting started with Kali therefore means installing it, which goes about the same as any other distro.

Search around, figure out what you want to do. Try to find higher quality resources such as materials from university courses rather than some blog about “this works for me” which is probably entirely useless

Generally you need a very good understanding of whatever it is you’re poking at - the tools don’t tell you how you’d want to use them, instead it’s that you’d want to carry out some action and you’d then select some tool to do it. So you wouldn’t learn “hacking”, instead you’d learn all about the thing whose security you’re interested in.

1 Like

Thanks buddy, that makes a lot of sense