From charlesreid1

(Redirected from Kali)

Kali Linux is a nice Debian-based security distribution of Linux. It's amazingly flexible, and it works on just about any platform.

This page contains some notes for Kali.

Wifi Data Project

Notes on Wifi Data Project

Notes by Topic

Workflow

An overarching approach to attacks, how they relate to the OSI Model, and procedures to follow for each step in the attack: Kali/Workflow

See also: Kali/Attack Layers

Metasploitable

The Metasploitable virtual machine is a vulnerable Linux box running old software with known vulnerabilities. It is designed as a teaching platform for Metasploit.

This virtual machine makes for great target practice when you are learning how to use Metasploit and Kali Linux.

Booting

Notes on booting to Kali:

Kali/Dual Boot OS X - notes on how I set up a dual boot MacBook Pro with OS X and Kali

Kali/Live USB - how to make a live-boot USB stick for Kali Linux

Installing

Notes on installing Kali

Kali/Installing - page with info on installing Kali Linux

Kali/Post Install - the immediate post-install procedure for Kali Linux

Kali/Fixes - description of various fixes to things, done right after installation and first boot

Kali/Upgrading - upgrading to Kali Rolling

Kali/Shortcuts - useful keyboard shortcuts in Kali

Persistent Live USB

Setting up a persistent Kali Live USB:

Kali/Persistent USB

Networking

Kali Network Debugging - notes on what to look for and where to check when you are debugging a broken network in Kali

Kali/Wireless - notes on wireless networking in kali...

Raspberry Pi

Getting up and running with a headless Raspberry Pi running Kali: Kali Raspberry Pi/Headless

Using a Raspberry Pi using Kali: Kali Raspberry Pi

Kali Top 10

The Kali Top 10:

  • Aircrack - wireless network tool
  • Wireshark - general networking and packet capture tool
  • Hydra - SSH brute force tool
  • John the Ripper - password cracking tool
  • Nmap - port scanning tool
  • MSF (Metasploit Framework) - all-in-one framework for exploits and exploit scripting
  • Sqlmap - sql server scanning tool
  • Burpsuite - proxy server that allows tampering with network traffic/payloads/headers
  • OWASP Zap - ??
  • Maltego - ??

Honorable mentions:

Wordlists

There are some wordlists that come packaged with Kali: Kali/Wordlists

There are other resources on the internet related to wordlists:

Red Team

Some red team topics:





Blue Team




Notes by Date

Summer 2015

Kali 2015-06-16

Kali 2015-06-17 - ssh server, dotfiles

Kali 2015-06-18 - user accounts, dotfiles

Kali 2015-07-24 - dual boot kali and mac os x on a macbook pro, and debug network problems

Kali 2015-07-25 - fixing Kali wired network, failing to fix Kali wireless

Kali 2015-07-26 - Kali on a Raspberry Pi

Kali 2015-07-27 - Kali wireless FIXED

Kali 2015-07-28 - WEP cracking

Kali 2015-07-29 - WPA cracking

Kali 2015-07-30 - WPA cracking (success)

Kali 2015-07-31 - aircrack and john

Kali 2015-08-01 - aircrack and john, arp poisoning

Kali 2015-08-02 - Pyrit on AWS, arp poisoning

Kali 2015-08-03 - wireshark, reverse SSH with Raspberry Pi

Kali 2015-08-15 - debugging wireless with Kali 2.0

Kali 2015-08-16 - Python wireless tools

Kali 2015-08-18 - John the Ripper working in Kali 2.0

Kali 2015-08-21 - Widy gadget and Wireless/Python scripting

Kali 2015-08-24 - Evil Twin attack configuration, and Man in the Middle/Evil Twin attack (no success)

Kali 2015-08-25 - Man in the Middle with Ettercap, taking wireless out of the picture. (no success)

Kali 2015-08-27 - Man in the Middle with dsniff

Winter 2016

Kali 2016-03-11 - notes/planning

Kali 2016-03-12 - more planning, networking

Spring 2016

2015-04-10 - capture the flag project - topics, scaling, multiple people

Summer 2016

July 2016 - notes on projects in July

August 2016

Winter 2022

Burpsuite

Dsniff

Tcpkill

MITM

SQL Injection

Flags

























Subcategories

This category has the following 7 subcategories, out of 7 total.

Pages in category "Kali"

The following 191 pages are in this category, out of 191 total.