Network Security Internet Technology Development Database Servers Mobile Phone Android Software Apple Software Computer Software News IT Information

In addition to Weibo, there is also WeChat

Please pay attention

WeChat public account

Shulou

How to install and use the penetration artifact Kali manual Chinese version

2025-04-01 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Servers >

Share

Shulou(Shulou.com)06/01 Report--

This article mainly explains "how to install and use the penetration artifact Kali manual Chinese version", the article explains the content is simple and clear, easy to learn and understand, the following please follow the editor's ideas slowly in depth, together to study and learn "how to install and use the penetration artifact Kali manual Chinese version"!

Default root password

You can set a password for root users during Kali installation. But if you are using live, i386, amd64, VMware, or ARM images, the default password for root is toor.

Booting from a flash drive and then installing Kali is our favorite and the fastest (easiest) way to run Kali. To this end, we must first clone the ISO of Kali to a U disk. If you often use Kali Linux USB drives, please read the complete documentation before cloning.

II. Installation conditions of Kali Linux

Installing Kali Linux to your computer is easy. First, you need compatible computer hardware. Kali supports i386, amd64, and ARM (armel and armhf) platforms. The minimum hardware requirements are as follows, and better hardware performance will be better. I386 Mirror uses the PAE kernel by default, so you can run it on machines that are larger than 4GB memory. Download Kali Linux and burn the DVD disk, or prepare a Kali Linux Live USB drive as the installation medium. If your computer does not have a DVD optical drive or USB port, please refer to the Kali Linux network installation.

Installation condition

-install Kali Linux minimum 8G hard disk free space.-i386 and amd64 architecture, minimum 512MB memory.-CD-DVD optical drive / support for USB boot

Prepare for installation

Download Kali linux.

Burn Kali Linux to DVD disk or make Kali Linux mirror U disk.

Make sure your computer's BIOS is set to boot from CD/USB.

Kali Linux installation steps

Start the installation, starting from the installation media of your choice. You will see the Kali boot interface. Select graphical interface installation or text mode installation. Here, we choose the graphical interface installation.

Choose your preferred language and country. You will be prompted to configure the appropriate Keymap for your keyboard.

The installer will copy the mirror to your hard drive, probe your network interface, and then prompt you to enter a host name for your system. For this example, we enter "Kali" as the host name.

Enter a strong password for your root account, or create an additional account if necessary.

Next step is to set the time zone.

The installer detects the hard drive and provides 4 options. In this example, we use the whole hard disk of the computer and do not set up LVM (logical Volume Manager). Advanced users can use "manual" partitions to configure their own partition structure.

Then you will have the opportunity to check the hard drive configuration before the installer makes irreversible changes. After you click the continue button, the installer will start working and the installation is nearing completion.

Configure the network Mirrors.Kali to use the central source to publish the software. You need to enter the appropriate agent information when necessary. Be careful! If you choose NO, you will not be able to install the software from the Kali source.

Next step is to install GRUB.

Finally, click continue to restart the system and enter the newly installed Kali.

After installation

Now that you have completed the installation of Kali Linux, it is time to customize your system. More information can be found in Kali FAQs on the official website, and you'll find more tips in user forums.

Third, about wireless driver

If you're not sure what you're looking for, troubleshooting Linux's wireless driver will be a setback. This article will use general guidelines to help you better find the information you need to solve wireless problems.

Reading the error message carefully will often tell you what's going on and how to solve it. Or, use Google.

1. No network card

Stupid question: is it a wireless network card? (we have met many times.)

-is the wireless network card plugged in?

-can lsusb or lspci see it (except for cell phones)? May need to update pci ids and usb ids

-is there any information in dmesg about loading drivers or loading failures?

-is it Kali's virtual machine? If so, unless you have a USB network card, it is not available (VMWare/VirtualBox/QEMU will virtualize every PCI hardware). Is the USB network card connected to the virtual machine?

-if there is no information in dmesg and it is not a virtual machine, then you may need to try the latest Compat-wireless (sometimes firmware is required)-> check the linux wireless driver

two。 I have a network card but I can't do anything.

-look at the error message

-if there is no error message, execute dmesg | tail, which may tell you what's going on.

-firmware may be missing

-check rfkill and hardware switches and BIOS options

3. There is no monitoring mode

-STA drivers (Ralink, Broadcom) and drivers provided by other manufacturers do not support snooping mode

-ndiswrapper does not support snooping mode. Never.

-Airodump-ng/Wireshark does not display any information: check rfkill and hardware switches and BIOS options

4. Inject

-Test with aireplay-ng-9 (use airmon-ng to make sure the network card is in listening mode)

-Airmon-ng does not display chip information: this is not a big problem, but can not access the information of the network card, will not affect the function of the network card.

-in listening mode but not injected: check rfkill and hardware switches and BIOS option

-the network manager sometimes conflicts with the Aircrack toolkit. Run airmon-ng check kill to kill these processes.

Thank you for your reading, the above is "how to install and use the penetration artifact Kali manual Chinese version" content, after the study of this article, I believe you on how to install and use the penetration artifact Kali manual Chinese version of this problem have a deeper understanding, the specific use of the situation also needs to be verified in practice. Here is, the editor will push for you more related knowledge points of the article, welcome to follow!

Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.

Views: 0

*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.

Share To

Servers

Wechat

© 2024 shulou.com SLNews company. All rights reserved.

12
Report