Kali Linux Install: Ethical hacking getting started guide

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
- [David] What do you think? Does wearing a mask make you a hacker? - [Zebra] Yes. - [David] Does wearing a hoodie make you a hacker? - [Zebra] Yes. - [David] Do you need to learn how to program? - [Zebra] Yes. ("In And Out of Love") - [David] Zebra, what are you doing? - [Zebra] Hacking. - [David] Do hackers talk in funny voices? - [Zebra] Yes. - [David] Do hackers wear funny masks? - [Zebra] Yes. - [David] Do hackers break networks? - [Zebra] Yes. - [David] Is it important for children to learn how to code? - [Zebra] Yes. - [David] Wow, look at that code that you wrote. It's amazing code. It's a very good hacking program that you wrote, Zebra. Now, it's ridiculous that they think that you should wear masks when you hack, that you have a green screen. - [Zebra] (laughing) That's funny. - Yeah, it is funny that you have to dress up to be a hacker, that you have a green room, it's silly. The best way to start hacking or to learn to hack is to start with Kali Linux. And I'm gonna teach you, I should say this in a funny voice, I'm gonna teach you Kali Linux. Now, perhaps I'll be a better hacker if I speak in a foreign language. Afrikaans: You computer is mine. Everything that you have is mine. That's just silly. (upbeat music) ♪ Everything must end ♪ - Now, you don't need fancy dress to become a hacker. Forget the hoodie, forget the mask, forget all that stuff. One of the best ways to learn how to hack is to use Kali Linux. So in this video I'm gonna show you how to get Kali Linux working on a Windows 10 Laptop. There are various ways to install Kali Linux. What I'm gonna show you in this video is how to download a pre-built Kali Linux VMware Image. You could download a VirtualBox Image if you prefer, or a Hyper-V Image. I'll show you those installations in separate videos. In this video I'm gonna show you how to get Kali Linux working using VMware Workstation Player. VMware Player is free software that you can download from vmware.com. As long as you don't use it for commercial reasons, you can download it and use it for study purposes, for free. This laptop is physically connected to this ethernet switch. I'm controlling the laptop via wireless or WiFi. But I'm gonna show you how to hack this Cisco switch in subsequent videos, and do things that you shouldn't perhaps do, unless you've got permission to do them. Now, disclaimer: Please don't use what I'm teaching you here for malicious activities. Use it to become an ethical hacker or to protect networks. Don't go out there and do things that you shouldn't be doing. It could end up in trouble. You can't defend networks if you don't know how networks can be hacked. So again, make sure that you use the knowledge that you gain here for ethical hacking purposes, not for black hat hacking. Now, if you enjoy this video, please subscribe to my YouTube channel, please like this video, and please click on the bell to get notifications when I post a new video. Without further ado, lets get started setting up Kali Linux on a Windows 10 computer. Easiest way to get started is to simply search for Kali in Google, First hit is Kali.org. So you can just go directly to Kali.org or search for Kali in Google. Go to downloads, download Kali Linux, scroll down, and what you'll see are links for VMware and VirtualBox. These are hosted on the Offensive Security Virtual Machine downloads page. So click on that link. On the Offensive Security website, scroll down, and you'll see VMware Images, VirtualBox Images, and Hyper-V Images. Again, in this video, I'm gonna show you how to download and use VMware Images. I'm gonna download the 64-bit version because I'm using Windows 10, 64-bit, on my PC. Look at Properties. I'm using Windows 10, 64-bit operating system. This laptop has eight gig of ram and an i7 processor. I'm gonna click on the Kali Linux VMware 64-bit image, and as you can see, the image is now being downloaded. You could also use a torrent if you want to, but I'm simply gonna download the image from the Offensive Security website. This is a 7Z or 7Z file, so you'll need some software to extract the images from that compressed file. I'll show you that in a moment. The file is 2.1 gig in size, so just be aware of the size of the image that you're downloading. Now, I'm gonna download WinRAR to extract that 7Z file. You could use WinZip or other software to extract the file, but by default, Windows isn't gonna be able to extract that 7Z file, so you'll need to download software to extract it, so I'm gonna download WinRAR. Not gonna buy it, I'm simply gonna download the software. It's only three meg in size, so I'll open the downloads folder, I'll double click on the WinRAR file. I'm asked do I wanna allow this app to make changes? Yes I do. I'm gonna click Install, and by default you can associate all these extensions with WinRAR. I'm not gonna do that, I'm only gonna associate 7Z and click OK. Software has now been installed. Now, at this point, Kali Linux has been downloaded. So we can see that it's a 7Z file once again. I'm gonna extract the file to the local directory. A subdirectory is created. You simply need to wait now for the files to extract. I'll double click on that directory. We've got a subdirectory, and inside there we've got a whole bunch of VMDK files, a VMX file, and some other files, but we can't open this because we haven't got VMware Workstation Player downloaded. So I'm gonna download VMware Workstation Player and then import those files into VMware Workstation Player. Now, the reason you need hypervisor software such as VMware Workstation Player or Hyper-V or VirtualBox, is Kali Linux, by definition, is running on Linux. But here I'm running Windows 10. So I need a hypervisor, or hypervisor software, that's installed on top of Windows. So we have the physical hardware, Windows is installed on the physical hardware, and then we have this additional software called a hypervisor, that then allows me to virtualize, or run, a guest operating system on the host operating system. So hardware, host operating system, hypervisor, and then a guest operating system running on top of it, so we've got Windows and then Linux running on top of the hypervisor software. So we need to download hypervisor software such as VirtualBox or VMware Workstation Player. To download VMware Workstation Player go to vmware.com. Go to Downloads, Free Product Downloads, and select Workstation Player. In this example, I need to download VMware Workstation Player for Windows, so I'm gonna click the download link. The software is downloaded. It's about 138 meg in size. So here it is, I'm gonna double click on the executable, click Install anyway, click Yes to allow this app to make changes to this device. The VMware Workstation installation wizard starts. In this example, I'm gonna mainly use the defaults. So I'm gonna click Next. You need to accept the license agreement, so read through that. Click I accept the terms of the license agreement, and click Next. I'm gonna leave the installation directory at default and click Next. I'm not going to join the VMware Customer Experience Improvement Program, click Next. Now, before I continue the installation, I wanna show you that in control panel, additional interfaces are added when you run this installation, that's normal. Under Network and Internet, view network status and tasks, change adapter settings. At the moment I have a WiFi connection and a USB connection, which is currently unplugged. Additional network interfaces are gonna be added when I install VMware Workstation Player. At this point I'm gonna leave the shortcuts at default, click Next and click Install. Files are copied, a VMware Workstation icon is added, virtual network drivers are installed. As you can see, an Ethernet 3 virtual network adapter has been added, so has Ethernet 4. The installation continues, and that's now finished, so I'm gonna click Finish. The installation of VMware Workstation Player is fairly simple. I basically accepted the defaults during this installation. What I'm gonna do now is start up VMware Workstation Player. VMware Workstation Player is free software for non-commercial use. If you're gonna use it commercially, you need to add a license. I'm not gonna do that, I'm simply gonna click Continue, and then click Finish. And there you go, VMware Workstation Player has now been installed on this computer. We're told that we could use VMware Workstation Pro. I'm not gonna do that, because this is paid software, So I'm gonna click Remind me later. Now, you can leave the Kali Linux files in the downloads directory. I'm not gonna do that, I'm gonna move them to documents, virtual machines. I've got some other virtual machines here, but I've essentially moved the Kali Linux VMDK files and other files to my documents. Okay, so now that we got Kali Linux downloaded, the next step is to import it into VMware Workstation Player. So I'm gonna open up VMware Workstation Player, go to Player, File, Open. Browse to my virtual machines directory, Kali Linux, and I'm gonna open the VMX file. So I'm gonna select that file and click Open. Kali Linux has now been imported into VMware Workstation Player. Now, you could start the virtual machine at this point, but I'm gonna edit the virtual machine settings. By default, two gig of ram is allocated to this virtual machine. You could increase that if you wanted to. I'm not going to, I'm gonna leave it at the default. Number of processors is four. Again, I'll leave that at the default. Disk space is 80 gig. Network adapter is currently using NAT, which means that the virtual machine shares the host's IP address. You could bridge it to your physical network if you wanted to, but again, I'll leave that at the default. And click Play virtual machine. We're asked whether we've copied or moved the virtual machine, I'm gonna select copied because I copied this from the internet. Now, I'm told that the following software is available for download, VMware Tools for Linux. I'm gonna download and install that software. I'm told that the updates are completed, so I'm gonna click Close. I'll make this window smaller to demonstrate that you can resize the window in VMware Workstation Player, and the Kali Linux desktop automatically resizes based on the size of the window that you've got. Okay, so the username is root, password is root spelled backwards, so T-O-O-R or toor. Click Sign in. What I'll do at this point is maximize the window, and as you can see, Kali Linux has booted up. So I've successfully got Kali Linux running on a Windows 10 computer within VMware Workstation Player. I'll open up a terminal, and what I'll do here is make it bigger so that it's easier to read. So I'll set a custom font of bold, and I'll make this quite a bit bigger, click Select, click Close. So what I'll do is ping google.com. And notice I'm able to ping Google from Kali Linux. This device is using a NAT IP address, It's sharing the IP address of my PC, but note, I can get access to the internet. A great thing about having VMware Tools installed is you can copy text from Windows to Linux and back again. So as an example, if I select this text and copy that in Windows, so this is Notepad on Windows, I can paste that text. Or I can copy text from Windows into Linux. So copy that into this window. So I'll clear the screen and paste that in. It's not a valid command, but it shows you that I can copy from Windows into Linux. I can also copy from Linux into Windows. To shut Kali Linux down, click on this down arrow, and click on the power button, and then either restart Kali Linux or power it off. I'm gonna click OK because we're told that these devices were connected to Kali. And there you go, Kali Linux has now been shut down. To start it up, simply open VMware Player, select Kali Linux, and click Play to boot Kali Linux up. As you can see, the server is booting up, and we can log in again with username root, password T-O-O-R, root backwards. And there you go, Kali Linux has booted up once again. Okay, so that's how you get Kali Linux installed on a Windows computer using VMware Workstation Player. In subsequent videos, I'll show you how you connect Kali Linux to this physical network, and how to hack a physical Cisco switch. Now, if you enjoyed this video, please would you like it, please would you subscribe to my YouTube channel, and please click on the bell to get notifications. I'm David Bombal, and I wanna wish you all the very best. ("In And Out of Love")
Info
Channel: David Bombal
Views: 1,387,330
Rating: undefined out of 5
Keywords: kali linux, kali linux tutorial, kali linux install, kali linux hacking tutorials playlist, kali linux basics, kali linux tutorial for beginners, kali linux 2019, kali linux 2020, kali linux hacking tutorials, ethical hacking, ethical hacking tutorial, ethical hacking free course, ethical hacking course, how to become a hacker, ccna, ccna 200-301, linux tutorial, kali linux virtualbox, ceh, oscp, hacker, hacking, blackhat hacker, cisco training, ine, cbt nuggets, ccna study, kali
Id: AnwgxRtWXLI
Channel Id: undefined
Length: 16min 9sec (969 seconds)
Published: Thu Oct 24 2019
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.