Hcking tips


Welcome back, my apprentice hackers!

As many of you know, I have been hesitant to adopt the new Kali hacking system from Offensive Security. This hesitancy has been based upon a number of bugs in the original release back in March of 2013 and my belief that BackTrack was easier for the novice to work with.

In recent days, Office Security has discontinued the downloads of BackTrack (although it is still available from many torrent sites), and the release of Kali 1.0.6in January of 2014 repaired many of the known bugs, so I am now converting to Kali!

The Differences Between Kali & BackTrack

Those of you who are using BackTrack, don't worry, things are very similar. Some tools are in different places, but in general, Kali is very similar to BackTrack. One of the first things you may notice different about Kali is that it is built on Debian Linux instead of Ubuntu Linux. This won't create dramatic differences, but some subtle ones.

One of the reasons that the folks at Offensive Security gave for converting from Ubuntu to Debian is that they are not comfortable with the direction that Ubuntu is going. BackTrack was built on Ubuntu 10.04 and that Ubuntu release was scheduled for non-support. That would have left BackTrack without an Ubuntu release they were both comfortable with and had support.

The transition from Ubuntu to Debian should not be difficult as Ubuntu began as a fork of Debian and share many of the same features and conventions.

The Advantages of Using Kali Over BackTrack

Some of the advantages of using Kali include the following.

  • The GNOME interface, if you are familiar with it.

  • Some new tools.

  • Updates on some old tools such as Metasploit, p0f, etc.

  • Continuity into the future as Ubuntu pursues its own agenda that is inconsistent with hacking and security.

  • You can now invoke any tool from any directory as all tool directories are in the PATH variable.

  • We now have a build specifically designed for the ARM architecture.

Now that you know the basic information, let's get started using it.

Step 1Download & Burn Kali

First navigate to kali.org; you should see a page like this:

Now, let's click on the tab at the top that says "Downloads" and you should be greeted with a screen similar to this.

As you can see, you have a choice of 64-bit, 32-bit, ARMEL, or ARMEH.

For most of you with a 64-bit OS and 64-bit processor, you will want to download the 64-bit ISO. If you are not sure, download the 32-bit, it will run on either a 32-bit or 64-bit system.

The other two options are for the ARM processors that are in such devices as smartphones and tablets. We will be working with those in a later tutorial (think of the possibilities...hacking from a smartphone, tablet, and even a Raspberry Pi).

Make certain that you have about 3 GB of available hard drive space as these downloads are about 2.9 GB each.

Once you have downloaded Kali (it takes an hour or two depending upon your connection speed), burn it to a DVD. If you need help burning an ISO to a DVD, check out Step 2 in my past guide on installing BackTrack. It's the same process.

Step 2Install Kali

Installing Kali is similar to installing BackTrack. For our purposes here, I would recommend installing into a virtual machine (VM). In that way, you can practice hacking between systems all on your box and evade breaking any laws and being separated from your computer for a few years.

Probably the two best virtualization systems are VMWare's Workstation and Oracle's Virtual Box. I use both and I have to give the nod to Workstation as easier to use and more glitch-free, but since Oracle bought Sun Microsystems a few years ago (and its Virtual Box), Virtual Box has been getting better and better.

A big difference between the two is price. VMWare's Workstaion is about $180 and Oracle's Virtual Box is free. Can't beat that price!

Remember, like BackTrack, you can log in as "root" with a password of "toor". Then, type "startx" to start the X-Windows system.

The Disadvantages of Using a VM

There are three primary disadvantages of using a VM. First, resource usage. Running a VM requires additional RAM to run well. It will run in 4 GB, but slowly. I recommend 8 GB as a minimum.

Second, to do wireless hacking from a VM, you will need an external wireless card. In reality, to do effective wireless hacking, you will need an aircrack-ng-compatible wireless card, so if you choose the VM route, make certain to buy an aircrack-ng compatible wireless card.

Third, the virtualization system adds an additional level of complexity that can prove daunting to the beginner.

If Not Using a VM, Dual Boot Instead

The other option is to install it as a dual boot system. To do so, first, change the boot sequence on your system to boot first from your DVD/CD drive. Then, you can simply boot Kali from the DVD you burned from the ISO image you downloaded.

Once it boots, you then click on the install Kali icon in the upper left-hand corner. The install wizard will walk you through the steps to partition your hard drive so that you can have two or more operating systems on the hard drive and simply boot into which ever one you please.

The advantages of a dual boot system are multi-fold. First, Kali will run faster with less resources. Two, you will NOT need an additional wireless card (but it is still recommended). Third, you will not have the additional complexities of working in a VM.

Step 3Navigate in Kali

Once we have Kali installed, you can see that it looks similar to BackTrack with the same background and logo. Also, unlike BackTrack, you don't have the choice of interfaces.

The only interface Kali offers is the ever popular GNOME interface (I prefer KDE, but I will now be working in GNOME in Kali). Of course, you can download the KDE interface if you prefer and install and run it.

Step 4The GNOME/Kali Interface

If you have used another Linux distribution with the GNOME interface, the pull-down menus at the top of the desktop will be familiar to you.

The applications menu to the very far left is the one we are most interested in. When we pull it down, you can see the "Kali Linux" menu about midway down. That is where we will start most of our hacks (remember, though, that one of the advantages of Kali is that we can invoke any tool from any directory from the terminal, so that menu system will be less necessary).

Just like BackTrack, it then subdivides our hacking tools into various categories.

Step 5The Top Ten Security Tools

One of the many things that the folks at Offensive Security added to Kali was a "Top Ten Security Tools" menu. As you can see below, this includes some of my favorite tools such as nmap, Metasploit, sqlmap, Wireshark, and aircrack-ngamong others.

Keep coming back, my apprentice hackers, as we explore further the nefarious capabilities of Kali!

By. H.S.T

80+ Best Free Hacking Tutorials | Resources to Become Pro Hacker



Learning to become hacker is not as easy as learning to become a software developer. I realized this when I started looking for learning resources for simple hacking people do. Even to start doing the simplest hack on own, a hacker requires to have in depth knowledge of multiple topics. Some people recommend minimum knowledge of few programming languages like C, Python, HTML with Unix operating system concepts and networking knowledge is required to start learning hacking techniques.


Though knowing a lot of things is required, it is not really enough for you to be a competent and successful hacker. You must have a passion and positive attitude towards problem solving. The security softwares are constantly evolving and therefore you must keep learning new things with a really fast pace.


If you are thinking about ethical hacking as a career option, you may need to be prepared for a lot of hard/smart work. I hope these free resources will help you speed up on your learning. If you decide you pursue ethical hacking as a career option, you may also want to read some in depth ethical hacking books.


A lot of people (including me before doing research for this article) think that they can become a hacker using some free hacking tools available on web. Its true that some common types of hacking can be easily done with help of tools, however doing it does not really make you a hacker. A true hacker is the one who can find a vulnerability and develop a tool to exploit and/or demonstrate it.


Hacking is not only about knowing "how things work", but its about knowing "why things work that way" and "how can we challenge it".


Below are some really useful hacking tutorials and resources you may want to explore in your journey of learning to hack



Advertise Here


Hacking For Dummies - Beginners Tutorials

These tutorials are not really simple for anyone who is just starting to learn hacking techniques. However, these should be simple starting point for you. I am sure you have different opinion about complexity of each tutorial however advanced hacker are going to be calling this a job of script kiddie (beginner hacker). Even to acquire the skills of a script kiddie you need to have good understanding of computer fundamentals and programming.


  1. Cybrary - For those looking to learn ethical hacking skills online, Cybrary provides the perfect platform to do so. Cybrary is a free online IT and cyber security training network that provides instruction in the form of self-paced, easy-to-follow videos. Featuring courses on topics such as Penetration Testing and Ethical Hacking, Advanced Penetration Testing, Post Exploitation Hacking and Computer and Hacking Forensics, Cybrary provides instruction from the beginner to the highly-advanced level of hacking. Additionally, Cybrary offers supplemental study material along with their courses free of charge. With their in-depth training videos and study guides, Cybrary ensures that users develop the best hacking skills.

  2. Hacking Tutorials for Beginners - By BreakTheSecurity.com

  3. How to learn Ethical hacking - By Astalavista.com

  4. Penetration Testing Tutorial - By Guru99.com

  5. Backtrack Penetration Testing Tutorial

  6. Introduction to Penetration Testing

  7. Information Gathering with Nmap

  8. Simple How To Articles By Open Web Application Security

  9. The Six Dumbest Ideas in Computer Security

  10. Secure Design Principles

  11. 10 steps to secure software


Cryptography Related Tutorials

Cryptography is must know topic for any aspiring security professional or a ethical hacker. You must understand how encryption and decryption is done. You must understand why some of the old encryption techniques do not work in modern computing world.


This is a important area and a lot of software programmers and professional do not understand it very well. Learning cryptography involves a lot of good understanding of mathematics, this means you also need to have good fundamentals on discrete mathematics.


  1. Introduction to Public Key Cryptography

  2. Crypto Tutorial

  3. Introduction to Cryptography

  4. An Overview of Cryptography

  5. Cryptography Tutorials - Herong's Tutorial Examples

  6. The Crypto Tutorial - Learn How to Keep Secret Secret

  7. Introduction to cryptology, Part 1: Basic Cryptology Concepts



Websites For Security Related Articles And News

These are some websites, that you may find useful to find hacking related resources and articles. A lot of simple tricks and tips are available for experimenting through these sites for improving yourself to become advanced hacker.


In recent years, many people are aspiring to learn how to hack. With growing interest in this area, a lot of different types of hacking practices are evolving. With popularity of social networks many people have inclined towards vulnerability in various social networks like facebook, twitter, and myspace etc.


Continuous learning about latest security issues, news and vulnerability reports are really important for any hacker or a security professional. Some of the sites that keep publishing informative articles and news are listed here.


  1. http://www.astalavista.com/

  2. http://packetstormsecurity.com/

  3. http://www.blackhat.com/

  4. http://www.metasploit.com/

  5. http://sectools.org/

  6. http://www.2600.com/

  7. DEF CON - Hacking conference

  8. http://www.breakthesecurity.com/

  9. http://www.hacking-tutorial.com/

  10. http://www.evilzone.org/

  11. http://hackaday.com/

  12. http://www.hitb.org/

  13. http://www.hackthissite.org/

  14. http://pentestmag.com

  15. http://www.securitytube.net/

  16. https://www.ssllabs.com/



EBooks And Whitepapers

Some of the research papers by security experts and gurus can provide you a lot of information and inspiration. White papers can be really difficult to read and understand therefore you may need to read them multiple times. Once you understand the topic well, reading will become much faster and you will be able to skim through a lot content in less time.


  1. Handbook of Applied Cryptography - This ebook contains some free chapter from one of the popular cryptography books. The full book is also available on amazon at Cryptography Book.

  2. Network Penetration testing Guide

  3. How to hack anything in Java

  4. Mcafee on iPhone and iPad Security

  5. A Good Collection of White papers on security and vulnerabilities - This site contains collection of white papers from different sources and some of these white papers are really worth referring.

  6. Engineering Principles for Information Technology Security

  7. Basic Principles Of Information Protection

  8. Open Web Application Security Project - OWASP is one of the most popular sites that contains web application security related information .



Videos & Play Lists

Those who like to watch video tutorials, here are few I liked. However there are many small video available on youtube. Feel free to explore more and share with us if you like something.


  1. Cryptography Course By Dan Boneh Stanford University

  2. Open Security Training- Youtube Playlist of More than 90 hours. I have found this to be the biggest free training available for security related topic.

  3. OWASP AppSec USA 2011: Youtube Playlist containing compilation of OWASP conference highlight in 2011.

  4. Defcon: How I Met your Girlfriend - Defcon is one of the most popular hacker conference. The presenters in this conference are well know inside the hacking industry.

  5. Defcon: What happens when you steal a hackers computer

  6. Defcon: Nmap: Scanning the Internet

  7. Public Key Cryptography: Diffie-Hellman Key Exchange

  8. Web application Pen testing

  9. Intro to Scanning Nmap, Hping, Amap, TCPDump, Metasploit



Forums For Hackers And Security Professionals

Just like any other area, forums are really great help for learning from other experts. Hundreds of security experts and ethical/non-ethical hackers are willing to share their knowledge on forums for some reason. Please keep in mind to do enough research before post a question and be polite to people who take time to answer your question.


  1. Stackoverflow for security professionals

  2. http://darksat.x47.net/

  3. http://forums.securityinfowatch.com/

  4. http://forums.cnet.com/spyware-viruses-security-forum/

  5. http://www.hackforums.net/forumdisplay.php?fid=47



Vulnerability Databases And Resources

Vulnerability Databases are the first place to start your day as a security professional. Any new vulnerability detection is generally available through the public vulnerability databases. These databases are a big source of information for hackers to be able to understand and exploit/avoid/fix the vulnerability.


  1. http://www.exploit-db.com/

  2. http://1337day.com/

  3. http://securityvulns.com/

  4. http://www.securityfocus.com/

  5. http://www.osvdb.org/

  6. http://www.securiteam.com/

  7. http://secunia.com/advisories/

  8. http://insecure.org/sploits_all.html

  9. http://zerodayinitiative.com/advisories/published/

  10. http://nmrc.org/pub/index.html

  11. http://web.nvd.nist.gov

  12. http://www.vupen.com/english/security-advisories/

  13. http://www.vupen.com/blog/

  14. http://cvedetails.com/

  15. http://www.rapid7.com/vulndb/index.jsp

  16. http://oval.mitre.org/


Product Specific Vulnerability Information

Some of the very popular products in the world require a special attention and therefore you may want to look at the specific security websites directly from vendors. I have kept Linux. Microsoft and apache in this list, however it may apply to any product you may be heavily using.


  1. Red Hat Security and other updates Site

  2. Microsoft Products Security Bulletin

  3. Apache Foundation Products Security Repository

  4. Ubuntu Software Security Center

  5. Linux Security Repository



Tools And Programs For Hacking / Security

There are dozens of tools available for doing different types of hacking and tests. Tools are really important to become more productive at your work. Some of the very common tools that are used by hackers are listed here. You may have different choice of tools based on your own comfort.


  1. nmap

  2. NSS

  3. Hping

  4. TCPDump

  5. Metasploit

  6. Wireshark

  7. Network Stuff

  8. Nikto


Summary

I have tried to compile some of these resources for my own reference for the journey of learning I am going to start. I am not even at a beginner level of becoming hacker but the knowledge of this field really fascinates me and keeps me motivated for learning more and more. I hope will be able to become successful in this.


A lot of people use their knowledge skills for breaking stuff and stealing. I personally think that doing harm to someone is a weak choice and will not have a good ending. I would recommend not to use your skills for any un-ethical endeavor. A single misuse of your skill may jeopardize your career since most companies do a strict third party background check before they hire a ethical hacker or a security personal.


There are dozens of companies looking for ethical hackers and security professionals. There are really good number of opportunities in this area and its really niche compensation segment. You will be easily able to get a decent job without even acquiring all the expert level skills to become a pro hacker.

By. Himanshu

100+ Free Hacking Tools To Become Power


Hacking, Security, Software, Tools



Wondering which software is used for hacking? What is the best software for hacking password? We have created a list of useful hacking tools and software that will help you do you job much easier.


Ethical hacking and online security involve a lot of efforts. Many tools are used to test and keep software secure. The same tools can also be used by hackers for exploitation. Becoming a hacker is not easy it requires many skills. You can learn a few hacking tricks from free hacking tutorials online, some really cool hacking books and books on information security . However, Along with all the skills, you need to have best tools to perform hacking, security threat analysis and penetration testing.


A hacking tool is a computer program or software which helps a hacker to hack a computer system or a computer program. The existences of hacking tools have made the lives of the hackers much simpler when compared to the times they did not exist. But it does not mean that if the Hacker is equipped with a good hacking tool, his entire job is smoothly done. The hacker still requires the skills of all the aspects of hacking equally well.




Password Cracker Software


A password cracker software, which is often referred to as a password recovery tool, can be used to crack or recover the password either by removing the original password, after bypassing the data encryption or by an outright discovery of the password. In the process of password cracking, a very common methodology used to crack the user password is to repeatedly make guesses for the probable password and perhaps finally hitting on the correct one. It cannot be denied that whenever we are referring to cyber security, passwords are the most vulnerable security links. On the other hand, if the password is too completed, the user might forget it. Password Cracker software are often used by the hackers to crack the password and access a system to manipulate it. Do not unethically use this software for hacking passwords.


In the next section you would be getting familiar with some of the popular Password Cracker tools which are used by hackers for password cracking.


Hashcrack is password cracker for GPU(s) and CPU(s) using OpenCL. It can run on NVDIA and AMD devices. It is a very powerful password cracking tool that is also well documented.


It is a free password cracker software which is based on the effective implementation of the rainbow tables. It runs on a number of Operating Systems like Mac OS X, Unix/Linux and Windows Operating System. It is equipped with real-time graphs for analyzing the passwords and is an open source software. Ophcrack has the capability to crack both NTLM hashes as well as LM hashes.


Medusa is one of the best online brute-force, speedy, parallel password crackers which is available on the Internet. It has been designed by the members of the website foofus.net. It is also widely used in Penetration testing to ensure that the vulnerability of the system can be exposed and appropriate security measures can be taken against hacking.


Rainbow Crack as the name suggests, is a cracker for hashes with the Rainbow Tables. It runs on multiple operating systems such as Linux, Windows Vista, Windows XP (Windows Operating Systems). It supports both Graphical User Interface as well as Command line Interface. It's software which is used for password cracking by generating rainbow tables, fuzzing all the parameters.


Wfuzz is a flexible tool for brute forcing Internet-based applications. It supports many features like Multithreading, Header brute forcing, Recursion when discovering directories, Cookies, Proxy Support, hiding results and encoding the URLs to name a few. Wfuzz is a useful tool for finding unlinked resources like scripts, directories, and servlets as well.


Brutus is one of the most flexible and free password crackers which operates remotely. It is popular also because of its high speed and operates under operating systems such as Windows 2000, Windows NT and Windows 9x. Currently, it does not operate under the UNIX operating system. Brutus was initially designed to check network devices like routers for common as well as default passwords.


L0phtCrack which is now known as L0phtCrack6 is a tool which tests the strength of a password given, as well as to recover lost passwords on Microsoft Windows platform. Thus it is a tool for both password recovery as well as auditing the password. It uses techniques such as Rainbow tables, brute-force, and dictionary to recover passwords.


Fgdump is a powerful cracking tool. In fact, it's much more powerful than pwdump6 as the latter has the tendency to hang whenever there is a presence of an antivirus. Fgdump has the capability to handle this problem of hanging by shutting down first. It later restarts the Antivirus software. It supports multi-threading which is very relevant in the multitasking and multi-user environment.


Every password security study has revealed that the biggest security weaknesses are the passwords. THC Hydra is a tool for cracking logins and it is flexible as it supports various protocols. It is very fast and at the same time, new modules can be easily added. Hydra can run on operating systems like Solaris 11, OSX, Windows, and Linux.


John the Ripper is a free software for password cracking which was originally designed for the Unix Operating System. At present, it can run on 15 Operating systems which include 11 different versions of UNIX, Win32, DOS, and BeOS. It has the capability to combine several password crackers into a single package which has made it one of the most popular cracking tools for hackers.


It is a network software suite used in 802.11 Wireless Local Area Networks. It consists of tools such as a packet sniffer, detector, and a WEP. This tool runs on both Windows and Linux Operating systems. It can work with any type of wireless network interface controller, provided the driver is supporting the raw monitoring mode.


Cain and Abel, often referred to as Cain, is a tool for recovering the password in the Windows platform. It has the capability to recover various kinds of passwords using techniques such as cracking the password hashes by using brute-forcing, dictionary attacks, cryptanalysis attacks and packet sniffing in the network.


The objective of this security tool is to locate the valid user identities in a Virtual Public Network along with the secret key combinations. Once this is accomplished, this information can be used easily by a hacker to have access to a VPN in an unauthorized manner


Wireless Hacking Tools

Wireless Hacking Tools are those hacking tools which are used to hack into a wireless network which is usually more susceptible to security threats. One must also ensure that the network is completely secured against hacking or other malware. The list of wireless hacking tools which would be discussed now can be used to do a Penetration Testing for a Wireless Network. This is an intentional attack on a network to detect security vulnerabilities by accessing its data and functionality.


It is a software suite specially designed for a wireless network and which operates under both the Windows and the Linux Operating System. Aircrack-ng consists of a packet sniffer, WPA cracker, and analysis tool and a detector for the wireless Local Area Networks (802.11). The best part of this software suit is one need not install it to use it. It is a collection of files which can be easily used with a command prompt.


There have been many wireless hacking tools exposed in recent past. When a hacker hacks a wireless network, it is supposed to defeat the Wireless network’s security devices. The Wi-Fi networks i.e. the Wireless LANs are more exposed to the security threats from a hacker while compared to that of a wired network. While hackers are always more than ready to hack especially if there are weaknesses in a computer network, hacking is often a tedious and complicated procedure.


Kismet is a wireless detector system which detects possible intrusion to an 802.11 layer2 wireless network, it is also a sniffer. There is certain plug-in supported by Kismet which enables sniffing media like DECT. It also has the capacity to infer whether a nonbeaconing network is present or not via the data traffic in the network and a network is identified by this tool by collecting data packets passively, detecting hidden and standard named networks.


InSSIDer is a network scanner which is used in a Wi-Fi network for the Windows Operating System as well as the Apple OS X. It has been developed by MetaGeek, LLC. It is used to collect information from both software and a wireless card and is useful in selecting the availability of the best wireless channel. It also shows those Wi-Fi network channels which overlap with each other.


It is a discovery tool for a wireless network for the Mac OS X operating system. It has many features which are similar to another wireless detector tool called Kismet. This tool is meant for expert network security personnel and is not very user-friendly for the beginners


NetStumbler is a hacking tool which is used in the Windows Operating system and comes with add-ons which are used to hack a wireless network. It has the capability to convert a WIFI enabled laptop on Windows OS into a network detector in an 802.11 WLAN.


The WebLab is a tool which teaches about the weaknesses of a WEP, how a WEP works and how it is used to break a wireless network which is WEP protected. It has the features of a WEP Security Analyzer.


It is a powerful tool for packet injection in an 802.11 wireless network and is very useful as it has the capability to send in forged de-authentication packets. This feature is usually used by a hacker to bring down a network.

Firesheep

In order to log into a website, a user has submitted details like his or her username and password. The server validates these data and sends back a “cookie”. The websites usually encrypt the password, however, does not encrypt other details which leave the cookie exposed to hacking threats which are also known as HTTP session hijacking. Firesheep has a packet sniffer which can intercept the cookies which are encrypted from Social Media sites like Twitter and Facebook and comes with the Firefox web browser. Firesheep is available for both the Windows and Mac OS X operating system. It would also run on the Linux platform in the new future.


KARMA

KARMA is an attack tool which takes the advantage of the probing techniques that is used by used by a client of a WLAN. The station searches for a Wireless LAN in the list of preferred network and it is then that it makes the SSID open for an attacker who is listening. The disclosed SSID is used by KARMA for impersonation of a valid WLAN and attracts the station to the listening attacker.



Best Network Scanning & Hacking Tools


Nmap or Network Mapper is a free open source utility tool for network discovery and security auditing solution for you. It is a flexible, powerful, portable and easy-to-use tool that is supported by most of the operating systems like Linux, Windows, Solaris, Mac OS and others.


It is a multi-functional application that is designed for scanning TPC port. This is also a pinger and address resolver. It also has useful features like ping, traceroute, WhoIs and HTTP request. There is no need of installation as it is a portable application.


It is a fast port and IP address scanner. It is a lightweight and cross-platform application that has the capacity to scan the IP addresses in any range and also in their ports. It simply pings each IP address.


Packet Crafting To Exploit Firewall Weaknesses

Through Packet crafting technique, an attacker capitalizes your firewall’s vulnerabilities. Here are some packet crafting tools


Earlier Hping was used as a security tool. Now it is used as a command-line oriented TCP/IP packet analyzer or assembler. You can use this for Firewall testing, advanced port scanning, network testing by using fragmentation, TOS, and different other protocols.


It is a powerful and interactive packet manipulation program. Scapy has the capability to decode or forge the packets of a large number of protocols at a time. One of the best features is that it can confuse the process of decoding and interpreting.


Netcat is a simple Unix utility program. This program has the capability to read and write data across network connections and it does so by using UDP or TPC protocol. It was created as a reliable back-end tool.


It is a command-line crafting and injecting utility tool used for network packets. This program works for both Unix and Windows operating systems. This is a well-suited tool for testing Network, Intrusion Detection System, IP Stacks, Firewalls and many others


This is again a command-line based utility tool. It has the capability to establish a two bidirectional byte streams through which it transfers data. In this tool streams can be constructed from a large set of different data sinks.


Yersinia

Not all the network protocols are powerful. In order to take advantage of the weakness of certain network protocols, Yersinia is created. It is a full-proof framework that analyzes and tests the deployed networks and systems.

Traffic Monitoring for Network Related Hacking

These tools allow users to monitor the websites one’s children or employees are viewing. Here’s a list of some of these tools


If you want to convert your data into powerful insights Splunk tools are the best options for you. The Splunk tools are the leading platforms for operational intelligence. It can collect any type of data from any machine in real time.


Nagios is the name for the industry standard in monitoring IT infrastructure. The Nagios tools help you monitor your entire IT infrastructure and have the capability to detect problems well ahead they occur. It can also detect security breaches and share data availability with stakeholders.


It is a versatile passive tool that is used for OS fingerprinting. This passive tool works well in both Linux and Windows operating systems. It has the capability to detect the hooking up of the remote system whether it is Ethernet, DSL or OC3.


Ngrep or network grep is a pcap-aware tool that allows you to extend hexadecimal or regular expressions in order to match it against the data loads of the packet. It can recognize IPv4/6, UDP, TCP, Ethernet, SLIP, PPP, FDDI and many others.


Packet Sniffers To Analyze Traffic

These tools help capture and analyze incoming traffic on your website. Some of the popular ones are listed below


If you want to put a security system, Wireshark is the must-have security tool. It monitors every single byte of the data that is transferred via the network system. If you are a network administrator or penetration tester this tool is a must have.


Tcpdump is a command-line packet analyzer. After completing the designated task of packet capturing Tcpdump will throw the report that will contain numbers of captured packet and packets received by the filter. The user can use flags like –v, -r and –w to run this packet analyzer tool.


It is a comprehensive suite in the middle of the attack. It has the feature of sniffing the live connections and content filtering along with many other interesting tricks. It offers three interfaces, traditional command line, GUI, and Ncurses.


Dsniff is the collection of various tools that are used for penetration testing and network auditing. The tools like dsniff, msgsnarf, mailsnarf, webspy and urlsnarf passively monitor a network of interesting data like files, emails, passwords and many others.


EtherApe is graphical network monitor for UNIX model PCs after etherman. This interactive tool graphically displays network activity. It features link layer and TCP/IP modes. It supports Token Ring, FDDI, Ethernet, PPP, SLIP, ISDN and other WLAN devices.


Web Proxies: Proxies fundamentally assist in adding encapsulation to distributed systems. The client can request an item on your server by contacting a proxy server.


It is a Java-based HTTP/HTTPS proxy that helps in assessing the vulnerability of web applications. It supports both viewing and editing HTTP messages on-the-fly. It is supported by Unix and Windows systems. There are some other features as well like client certificate, spiders, proxy chaining and many others.


It is free web debugging proxy tool that can be used for any browser, platforms or systems. The key features of this tool include performance testing, HTTP/HTTPS traffic recording, web session manipulation and security testing.


A passive and semi-automated application which is essentially a security audit tool. It can accurately detect and annotate problems in web 2.0 platforms.


This tool is the one that demonstrates HTTPS stripping attack. It has the capability to hijack HTTP traffic on the network in a transparent manner. It watches the HTTPS link and then redirect and maps those links into homograph-similar or look-alike HTTP links.


This free online service performs a detailed security analysis and configuration test of SSL/TLS implementation on any web server for compliance with NIST guidelines and PCI DSS requirements, as well as for various industry best-practices.


Rootkit Detectors To Hack File System

This is a directory and file integrity checker. It checks the veracity of files and notifies the user if there’s an issue.


It is a directory and file integrity checker that helps in creating a database using the regular expression rules that it finds from the config files. This tool also supports message digest algorithms and file attributes like File type, Permissions, Inode, Uid, Gid, and others.


Firewalls: Firewalls monitor and control network traffic. A firewall is the quintessential security tool used by novices and tech experts alike. Here are a few of the best ones for hackers:


Netfilter offers software for the packet filtering framework that works within the Linux 2.4.x and later series of the kernel. The software of Netfilter help in packet mangling including packet filtering along with network address and port translation.


PF: OpenBSD Packet Filter

It is an OpenBSD system that enables filtering of TCP/IP traffic and also performs Network Address Translation. It also helps in conditioning and normalizing of TCP/IP traffic along with packet prioritization and bandwidth control.


Fuzzers To Search Vulnerabilities

Fuzzing is a term used by hackers for searching a computer system’s security vulnerabilities. Here is a list of a few:


It's a reconnaissance web application security tool. Some of its features are dictionary-based probes and recursive crawls. A website's sitemap is eventually annotated for security assessments.


This tool is designed in such a way that it helps in brute-forcing web applications. Wfuzz can be used for finding resources but it does not play any role in finding the links to directories, servlets, scripts and others. It has multiple injection points and allows multi-threading.


Wapiti is a web application vulnerability scanner that allows you to audit the security of the web applications that you are using. The scanning process is “black-box” type and detects the vulnerabilities like file disclosure, data injection, XSS injection, and many others.


It is a web application attack and audit framework that helps in auditing any threat that the web application experiences. This framework is built on Python and is easy-to-use and can be extended. It is licensed under GPLv2.0.


Forensics

These tools are used for computer forensics, especially to sniff out any trace of evidence existing in a particular computer system. Here are some of the most popular.


It is an open source digital intervention or forensic toolkit. It runs on varied operating systems including Windows, Linux, OS X and many other Unix systems. It can be used for analyzing disk images along with in-depth analysis of file systems like FAT, Ext3, HFS+, UFS and NTFS.


This is a Linux based incident response system. It is also used in system investigation and analysis along with data recovery and security auditing. The most recent version of this tool is based on Ubuntu that promises ease of use and stability.


It is an open source forensic and intelligence application. It can be used for gathering information in all phases of security related work. It saves you time and money by performing the task on time in a smarter way.


Encase is the fastest and most comprehensive network forensic solution available in the market. It is created following the global standard of forensic investigation software. It has the capability of quickly gathering data from a wide variety of devices.


Debuggers To Hack Running Programs

These tools are utilized for reverse engineering binary files for writing exploits and analyzing malware.


GDB is a GNU Project debugger. The unique feature of this debugger enables the user to see what is happening inside one program while it is being executed or check a program at the moment of the crash.


It's a powerful debugger for analyzing malware. Its unique features include an advanced user interface with heap analysis tool and function graphing.


Other Hacking Tools: Besides the aforementioned tools, there is myriad of hacking tools used by hackers. They don’t belong to a particular category, but are very popular among hackers nonetheless:


It is a featured network utility tool. It has the capability to read and write data across all network connections that uses TCP/IP protocol. It is a reliable back-end tool that can be easily and directly driven by other scripts and programs.


It is a tracert or IP tracking tool that displays the path of internet packets through which it traversed to reach the specific destination. It identifies the IP address of each hop along the way it reaches the destination.


It is the tracing tool that helps the user to know the time that the data packets took to reach the host. This is an online application where you just need to place the host name or IP address and fetch the result.


It is a complete searching and indexing system that is used for a domain or internet. It works on both Linux and Windows system. It, however, does not replace the internet-wide search systems like Google, Infoseek, AltaVista and Lycos.


It is a free and open source software command-line tool that transfers data with URL syntax. It supports HTTP/HTTPS, Gopher, FTPS, LDAP, POP3 and many others. It can run under a wide variety of operating systems. The recent stable version is v7.37.1.


Hacking Operating Systems


There are numerous professionals who aspire to have a career as ethical hackers. Hacking is not an easy task as it requires great insight about technology and programming. There are specific operating systems as well that are specially designed for the hackers to use. These operating systems have preloaded tools and technologies that hackers can utilize to hack. This article offers a detailed overview of various operating systems that are built keeping hacking in mind. All these operating systems are unique from each other and have proved to be a great resource for the hackers around the world.



This operating system is built keeping the savviest security personnel in mind as the audience. This is also a useful tool even for the early newcomers in the information security field. It offers a quick and easy way to find and also update the largest database available for the security tools collection till date.


This is a creation of the makers of BackTrack. This is regarded as the most versatile and advanced penetration testing distribution ever created. The documentation of the software is built in an easy format to make it the most user-friendly. It is one of the must-have tools for ethical hackers that is making a buzz in the market.


Security Enhanced Linux or SELinux is an upstream repository that is used for various userland tools and libraries. There are various capabilities like policy compilation, policy management and policy development which are incorporated in this utility tool along with SELinux services and utilities. The user can get the software as a tested release or from the development repository.


The website of Knoppix offers a free open source live Linux CD. The CD and DVD that is available contain the latest and recent updated Linux software along with desktop environments. This is one of the best tools for the beginners and includes programs like OpenOffice.org, Mozilla, Konqueror, Apache, MySQL and PHP.


It is a Linux distribution that is based on Ubuntu. If you want to perform security assessment and penetration tests, this software is the one that you should have in your repository. It proactively protects the IT infrastructure. It has the capability to simplify the complexity of your IT infrastructure with ease as well.


It is security focused live CD that is created based on Gentoo. It has a large number of customized tools and kernels including a hardened kernel consisting of aufs patches. It can backport Wi-Fi stack from the latest kernel release that is stable as well. There are development tools in Pentoo that have Cuda/OPENCL cracking.


If you are looking for a distro to be used in penetration testing and cyber forensic investigation, then Matriux Krypton is the name that you can trust. This is a Debian based GNU/Linux security distribution. It has more than 340 powerful tools for penetration testing and forensics; additionally, it contains custom kernel 3.9.4.


This is regarded as the specialist tool that is specifically designed for security auditing and penetration testing. It is a reliable, stable and powerful tool to be used for this purpose and is based on the current Ubuntu Linux distribution. It is a free and open source system that you can download from the website.


It is free and open source penetration testing distribution available over the internet. It is based on Ubuntu 10.10, which is designed specifically for the information security training students and professional. It is fast and stable yet a powerful tool that works perfectly for you. This software is a recommendation from most of the users.


It is free and open source penetration testing distribution available over the internet. It is based on Ubuntu 10.10, which is designed specifically for information security, training students and professionals. It is fast and stable, yet a powerful tool that works perfectly for you. This software is a recommendation from most of the users.


It is a live Linux environment that is designed in such a way that it functions as a web pen testing environment. The software CD contains tools and programs that are open source and free. The tool selection is based on the ones that the company themselves use for security of their IT infrastructure.


It's a great pen testing distro comprising of some innovative pen testing tools. The software uses Fluxbox and is built using Debian Squeeze. One of its popular features is its ability to hack old Android based systems.


It is an Italian GNU/Linux live distribution list that was created as a project of Digital Forensic. It offers a complete forensic environment. This environment is organized in such a way that it integrates the existing software tools and software module and finally, throws the result in the form of friendly graphical interface.



Bugtraq

It is one of the most stable and comprehensive distributions. It offers stable and optimal functionalities with the stable manager in real-time. It is based upon 3.2 and 3.4 kernel Generic that is available in both 32 and 64 Bits. Bugtraq has a wide range of tools in various branches of the kernel. The features of the distribution vary as per your desktop environment


DEFT is a distribution that is created for computer forensics. It can run in a live stream on the system without corrupting the device. The system is based on GNU/Linux and the user can run this live using CD/DVD or USB pen drive. DEFT is now paired with DART, which is a forensic system.


There are various versions of Helix released by e-fense that are useful for both home and business use. The Helix3 Enterprise is a cyber-security solution offered by this organization that provides an incident response. It throws live response and acquires volatile data. Helix3 Pro is the newest version in the block of Helix family products.


Encryption Tools


Times are changing and spying has become a common phenomenon everywhere. There have been increasing instances where even the governments have been found to be spying on their citizens from time to time. This is one of the prime reasons why the importance of Encryption has increased manifold. Encryption tools are very important because they keep the data safe by encrypting it so that even if someone accesses the data, they can’t get through the data unless they know how to decrypt the data. These tools use algorithm schemes to encode the data to prevent unauthorized access to the encrypted data.


Some of the popular Encryption Tools will be discussed in this article:-



TrueCrypt is open source encryption tool which can encrypt a partition in the Windows environment (except Windows 8); it’s equipped for creating a virtual encrypted disk in a file. Moreover, it has the capability to encrypt the complete storage device. TrueCrypt can run on different operating systems like Linux, Microsoft Windows, and OSX. TrueCrypt stores the encryption keys in the RAM of the computer.


OpenSSH is the short name for Open Secure Shell and is a free software suite which is used to make your network connections secured. It uses the SSH protocol to provide encrypted communication sessions in a computer network. It was designed originally as an alternative to the Secure Shell Software developed by SSH Communications Security. The tool was designed as a part of the OpenBSD project.


It an open source encryption tool available on both UNIX and Windows operating system. It is a free implementation of SSH (Secure Shell) and Telnet for both Windows as well as UNIX. The beauty of this tool is that it supports many network protocols like Telnet, SCP, rlogin, SSH and raw socket connection. The word PuTTY has no specific meaning, however as in UNIX tradition, tty is a terminal name.


OpenSSL is an open source encryption tool which implements the TLS and SSL protocols. OpenSSL’s core library is written in the C programming language. The fundamental cryptographic functions are implemented by it. OpenSSL versions are available for operating systems like UNIX, Solaris, Linux and Mac OS X. The project was undertaken in 1988 with the objective of inventing free encryption tools for the programs being used on the internet.


Tor is a free encryption tool and has the capability to provide online anonymity as well as censorship resistance. Internal traffic is directed through a free network which consists of more than five thousand relays so that the user’s actual location can be hidden. It is difficult to track the Internet activities like visiting websites and instant messages; the most important goal of this tool is to ensure the personal privacy of the users.


It is an open source tool for the implementation of virtual private network techniques so that secure site-to-site or point-to-point connections using routers or bridges are possible, also remote access is possible. OpenVPN offers the users a secure authentication process by using secret keys which are pre-shared.


Stunnel is a multi-platform open source tool which is used to ensure that both the clients and the servers get secured encrypted connections. This encryption software can operate on a number of operating system platforms like Windows as well as all operating systems which are UNIX-like. Stunnel depends upon a distinct library like SSLeay or OpenSSL to implement the protocols (SSL or TLS)


KeePass is an open source as well as a free password management tool for the Microsoft Windows as well as unofficial ports for operating systems such as iOS, Linux, Android, Mac OS X and Windows Phone. All the usernames, passwords, and all other fields are stored by KeePass in a secured encrypted database. This database, in turn, is protected by a single password.


Intrusion Detection System And The IDS Tools

An Intrusion Detection System is a software application or a device which is equipped to do network or system monitoring activities for any malicious threats and sends reports to the management station. Intrusion detection tools can help in identifying potential threats which can be dangerous for the system or the network.


It is an open source Network Intrusion System as well as a Network Intrusion Prevention System which is free for all to use. It was created in 1988 by Martin Roesch. It has the capability to perform packet logging and analysis of real-time traffic on networks which are using the internet protocol.


NetCop is an advanced intrusion detection system which is available practically everywhere. NetCop makes use of a specific method to classify the spyware. This is because there are several software programs which intrude your privacy and which have a different kind of capabilities. NetCop gives a distinct threat level to each program, thus classifying the threats.


Hacking Vulnerability Exploitation Tools

A tool which identifies whether a remote host is vulnerable to a security attack and tries to protect the host by providing a shell or other function remotely is called a Vulnerability Exploitation tool. Here is a list of some o the popular ones:



Metasploit was released in the year 2004 and it was an instant hit in the world of computer security. Metasploit provides data on the vulnerabilities in the security system and it helps in conducting penetration testing too.


It is a penetration testing tool which is available as an open source. Its goal is to automate the detection and exploitation process of the injection flaws in SQL and to take over the database servers.


The main objective of this tool is to access a vulnerable DB server; it's used for pen testing so that the procedure of controlling a DB server can be automated when the vulnerability of an SQL injection has been tracked.


This toolkit also known as SET was designed by TrustedSec. The tool comes as an open source code and is Python driven. It is used for conducting Penetration Testing around Social Engineer.


It is a web-based security scanner which has an exploitation engine to confirm the security vulnerabilities and makes the user concentrate on elimination of security threats with its False-Positive free feature.


BeEF is the short term for The Browser Exploitation Framework. It is a tool for penetration testing which concentrates on a web browser and thus accesses the actual security position of the environment it’s targeting.


Dradis stands for Direction, Range, and Distance. It is an open source vulnerability scanner or application which provides the facility of information sharing effectively, especially during assessing the security of the system in a central repository.


Vulnerability Scanners

The scanners which assess the vulnerability of a network or a computer to security attacks are known as Vulnerability Scanners. The tools might function differently, however, all of them aim to provide an analysis on how vulnerable the system or a network is. Here is a list of the best ones:


Nessus is the world’s most popular vulnerable scanner topping the list in the years 2000, 2003 and in the year 2006 survey on security tools. It's free to use vulnerability scanner for personal use in the nonenterprise environment.


This scanner is tipped by many to be the most advanced vulnerability scanner in the world and is a powerful and comprehensive tool for scanning as well as providing solutions for vulnerability management. It is free software and is maintained daily.


It is a parser for network infrastructure and its full form is Network Infrastructure Parser. This open source scanner helps with features like auditing, configuring and managing devices for network infrastructure as well as managing the computer networks.


It is free computer security software which scans software on a computer system. It tracks those third party/non-Microsoft programs which require security updates to protect your computer against hackers and cyber-criminals.


Retina, with more than 10,000 deployments, is one of the most sophisticated vulnerability scanners in the market. It aids in efficient identifications of IT vulnerability and is also available as a standalone application as well. It essentially identifies weaknesses in the configuration and missing patches.


It is a vulnerability management scanner which provides solutions for vulnerability management by applications through the web. Designed by Qualys Inc., it's available on demand. It helps the users by analyzing their vulnerability status.


Vulnerability management is one of the best security practices to protect the system or a network from security threats. Nexpose is a vulnerability management scanner which does different kind of vulnerability checks where there's a risk in IT security.


Web Vulnerability Scanners

While vulnerability scanners are meant for your system, the web vulnerability scanners assess the vulnerability of web applications. It identifies the security vulnerabilities that your app might have by conducting various tests.


Burp Suite is a tool for conducting the security test of web-based applications. It has a collection of tools which work together and conduct the entire process of testing with an objective to find as well as exploit the vulnerabilities in the security.


It is a testing tool for web security applications and has been written in Java and thus is operating system independent. It acts as a proxy and lets users change web requests by web browsers and web server replies. Webscarab often records the traffic to conduct a further review.


Website security is a crucial factor for both personal as well as organization websites. The prime goal should be to detect the vulnerability of your website before an intruder detects it. Websecurify is a testing tool for website security and can be used to detect the vulnerability of your webs


It is a scanner for web servers and is available as an open source. It conducts detailed testing for several items against the web servers which include testing of more than 6700 files or programs which can be dangerous. It also tests for version specific problems of the web servers.


This tool exposes more than 200 potential vulnerabilities and thus minimizes security threats to your websites. It's written in the programming language Python. W3af has both console user interface as well as graphical user interface.

kali hacking os

1.How to Run and Install Kali Linux on a Chromebook

·

Hello everyone! I thought I'd help a few people out by writing a written tutorial on how to install Kali Linux on your chromebook, as well as Metasploit-Framework, so let's begin! If you would like a video version instead, watch my YouTube video at the bottom of the page. Although this guide is a lot more clear.

Step 1Power Wash Your Chromebook

Power Washing your Chromebook will wipe all of it's data, so if you have anything installed on your Chromebook's hard drive, make sure to back it up.

To Power Wash your Chromebook, locate to the bottom right hand of your Chromebook's desktop and click on your profile picture. Next, click on "settings." Once in settings, scroll down to the bottom and click "show advanced settings," and scroll to the bottom. From here, click "Powerwash." Your Chromebook will reboot. Follow on screen instructions.

Step 2Put Your Chromebook into Developer Mode

First, make sure your Chromebook is switched off (not asleep). Hold down the power button until you're logged off, and then hold it down again until the screen fades to white. When you switch it back on, hold the Power, Refresh and Esc keys down at the same time.

You'll be presented with a warning about your Chrome operating system being damaged. Ignore this and press CTRL+d. Your Chromebook will now be wiped and Chrome OS will be installed in developer mode. This process will take a few minutes to complete, and you'll need to sign in and re-sync all your Chrome OS data when you eventually log back on again.

Every time your restart your Chromebook from now on (unless you factory reset it), it will warn you about being in developer mode. This warning will persist for 30 seconds. Don't press space as instructed, as this will wipe your device and you'll have to start again. Instead, hit CTRL+d as above to skip the warning. Avoid this by simply putting your Chromebook to sleep (by closing the lid) when you're not using it, instead of shutting it down fully.

Step 3Download Crouton

Visit: https://github.com/dnschneid/crouton

At the top of the page, it will say "Chromium OS Universal Chroot Environment." click that link and Crouton will be downloaded automatically.

Step 4Install Kali Linux

On Chrome, press (CTRL+ALT+T). This will bring you to a Crosh terminal. From there, type: " Shell"

After you've typed shell, paste the following command and press enter:

sudo sh -e ~/Downloads/crouton -r sana -t xfce

This download will take a while, so be patient. ETA: 30min

FYI: At some point during the installation, it will ask you to set a new UNIX user and pass. This will be your Kali login.

Step 5Enter Kali and Install a Web Browser

Before we begin this step, I'll tell you how to toggle between Kali Linux & Chrome OS. On your keyboard press (CTRL+ALT+SHIFT+F2) + (CTRL+ALT+SHIFT+F1) to switch between the two operating systems. If Kali Fails to switch back to Chrome OS, log off and it will redirect you back to Chrome OS

Anyways... to actually enter Kali Linux you must open your Crosh terminal again (CTRL+ALT+T) and type "Shell". Next, type "sudo startxfce4" and you will boot into Kali Linux!

Once in, you will notice that your Web Browser doesn't work, so go ahead and right click it and select "remove". We will install Chromium browser instead.

To do this, open a terminal at the bottom of your Kali desktop. Once in, type

sudo apt-get install chromium

You will be asked to input your UNIX pass that you set during the installation.

Step 6Installing Metasploit-Framework Console Part 1: Ruby

Next step is to install Metasploit. To begin open a terminal. Type:

sudo apt-get update

sudo apt-get upgrade

You can copy and paste multiple commands at once FYI. After doing this,

Now that we know that we are running an updated system we can install all the dependent packages that are needed by Metasploit Framework:

Run these commands next:

sudo apt-get install build-essential libreadline-dev libssl-dev libpq5 libpq-dev libreadline5 libsqlite3-dev libpcap-dev openjdk-7-jre git-core autoconf postgresql pgadmin3 curl zlib1g-dev libxml2-dev libxslt1-dev vncviewer libyaml-dev curl zlib1g-dev

The distribution doesn't come with Ruby, so we will have to install in manually. We will be installing Ruby using RBENV. If you have no clue what's going on, just keep following along.

Run the following commands:

cd ~

git clone git://github.com/sstephenson/rbenv.git .rbenv

echo 'export PATH="$HOME/.rbenv/bin:$PATH"' >> ~/.bashrc

echo 'eval "$(rbenv init -)"' >> ~/.bashrc

exec $SHELL

Next run these commands:

git clone git://github.com/sstephenson/ruby-build.git ~/.rbenv/plugins/ruby-build

echo 'export PATH="$HOME/.rbenv/plugins/ruby-build/bin:$PATH"' >> ~/.bashrc

And this:

git clone git://github.com/dcarley/rbenv-sudo.git ~/.rbenv/plugins/rbenv-sudo

And thisss:

exec $SHELL

And finally these:

rbenv install 2.3.1

rbenv global 2.3.1

ruby -v

Step 7Installing Metasploit Framework Console Part 2: NMAP

One of the external tools that Metasploit uses for scanning that is not included with the sources is Nmap. Here we will cover downloading the latest source code for Nmap, compiling and installing. Before we do this we will need to install Subversion in order to use the command "svn"

Open up a terminal and type

sudo apt-get install subversion

Once installed, we can begin with the NMAP installation. To begin paste the following commands into your terminal:

mkdir ~/Development

cd ~/Development

svn co https://svn.nmap.org/nmap

cd nmap

./configure

make

sudo make install

make clean

Step 8Installing Metasploit Framework Console Part 3: Installing Metasploit

We will download the latest version of Metasploit Framework via Git so we can use msfupdate to keep it updated:

Run these commands:

cd /opt

sudo git clone https://github.com/rapid7/metasploit-framework.git

sudo chown -R `whoami` /opt/metasploit-framework

cd metasploit-framework

Install using bundler the required gems and versions:

cd metasploit-framework

And then finally run these 2 commands:

gem install bundler

bundle install

Lets create the links to the commands so we can use them under any user and not being under the framework folder, for this we need to be in the metasploit-framework folder if not already in it. Run these final two commands:

cd metasploit-framework

sudo bash -c 'for MSF in $(ls msf*); do ln -s /opt/metasploit-framework/$MSF /usr/local/bin/$MSF;done'

Step 9Running Msfconsole!

To run msfconsole for the first time make sure you change your directory like so:

cd ~

Now you are ready to launch metasploit! Simply type:

msfconsole

Congratulations! You have installed Kali Linux and Metasploit Framework Console