Sida loo rakibo oo loo dejiyo Kali Linux

Haddii aad xiisaynayso xirfad ku saabsan amniga internetka, ama aad rabto inaad wax badan ka barato Linux iyo kombiyuutarada, Kali waa qaybinta Linux wanaagsan in la isticmaalo(good Linux distribution to use) . Waa lacag la'aan, waxay ka timid shirkad ammaan ah oo internetka ah, Offensive Security , waxaana horay loogu raray inta badan qalabka cilmi-baarista amniga ee qofku u baahan yahay. Aynu barano sida loo rakibo oo loo isticmaalo Kali Linux .

Kali Linux wuxuu ku rakibaa aaladaha ARM sida (ARM)Raspberry Pi , mashiinka farsamada sida VMWare iyo VirtualBox , ama si toos ah ugu dheji qalabka sida laptop ama PC. Rakibaadda ayaa qiyaas ahaan la mid ah Kali Linux ee VMWare , VirtualBox , Raspberry Pi , ama sida nidaamka hawlgalka ugu weyn ee laptop-kaaga ama kumbuyuutarkaaga.

Ku rakibida Kali Linux Kumbuyuutar Laptop ama Kombuyuutar(Installing Kali Linux On a Laptop or Desktop Computer)

ISO waa fayl nuqul ka mid ah xogta aad ka heli karto DVD rakibaadda , oo ay ku jiraan nidaamka faylalka. Marka, haddii aad haysato disk aad ku rakibto Kali Linux oo aad nuqul ka sameysato si aad ugu rakibto, nuqulkaas wuxuu noqon lahaa faylka ISO .

Waxaa jira dhowr siyaabood oo aad Kali uga rakibi karto ISO . Waxaad samayn kartaa USB drive(bootable USB drive) ama DVD ka dibna ku rakib qalabka sida laptop ama PC. U adeegso maqaalkeena Sida loo Abuuro, Loo saaro, oo loo gubo faylalka sawirka ISO lacag la'aan(How to Create, Mount, and Burn ISO Image Files for Free) si aad u caawiso. Ama waxaad u isticmaali kartaa si aad u abuurto mashiinka farsamada (VM). 

  1. Tag bogga Soodejinta Kali Linux(Kali Linux Downloads) ee Amniga Weerarka oo dooro soo dejinta saxda ah adiga. Waxaan isticmaali doonaa Kali Linux 64-Bit Installer . Waxaad si toos ah u soo dejisan kartaa ama isticmaali kartaa xiriirintooda Torrent .

Isticmaal ISO -ga si aad u abuurto darawal USB ah ama DVD ama u isticmaal sidii disk-ga rakibida VM. 

  1. Bilow qalabka aad ku rakibayso Kali Linux . Haddii aad samaysay USB bootable ama DVD , hubi in marka hore la geliyo. Daqiiqado yar gudahood, Kali Linux Installer ayaa soo muuqda. Saacadaha ugu horreeya, dooro rakibaadda garaafka(Graphical install) .

Waxa u eg fariinta qaladka guuldarada ayaa laga yaabaa inay soo baxdo. Ha sii socoto.

  1. Dooro luqad, ka dibna sii wad(Continue) .

  1. Dooro goobtaada Haddii aagga wakhtiga aad rabto in aad isticmaasho aanu ku jirin goobtaas, ha dooran. Waa wax caadi u ah dadka Kanadiyaanka(Canadians) ah inay isticmaalaan Maraykanka (United) . (States)Haddii ay sidaas sameeyaan, waxay waayi doonaan aagagga wakhtiyada qaarkood, sida Atlantic ( UTC(UTC -4) -4 ). Dooro sii wad(Continue) .

  1. Dooro khariidadda furaha si aad u isticmaasho kiiboodhka, waxaa jira fara badan oo laga dooran karo. 

Dooro Continue oo waxay ogaan doontaa oo ku dhejin doontaa ISO . Marka ay hesho, waxay samayn doontaa habraacyo toos ah.

  1. Si aad mashiinka Kali Linux ugu dhejiso shabakada, samee magaca martida(set a hostname) .

  1. Hadda deji isticmaalayaasha iyo furayaasha sirta ah. Kuwani maaha isticmaalayaasha maamulka, laakiin isticmaalayaasha caadiga ah.

  1. Samee furaha sirta ah(secure password) ee sugan

  1. Dooro aagga wakhtigaaga.

  1. Hadda rakibidda Kali Linux(Linux Kali) waxay ku geyn doontaa qaybinta diskka(disk partitioning) . Haddii aad u isticmaaleyso aaladda Kali kaliya , dooro Guided – isticmaal diskka oo dhan(Guided – use the entire disk) .

  1. Saxanka waa la qaybin karaa, laakiin rakibida aasaasiga ah uma baahna taas.

  1. Dooro nooca qaybinta Isticmaalayaasha cusub, dooro Dhammaan faylasha hal qayb(All files in one partition) .

  1. Maadaama aan la qaybin, dooro dhame qaybinta(Finish partitioning) oo ku qor isbedelada saxanka.

  1. Waxay ku weydiin doontaa haddii aad hubto. Dooro Haa(Yes ) oo sii wad(Continue) .

Linux Kali hadda wuu rakibi doonaa.

  1. Hadda waxaad dooran kartaa qalabka lagu rakibo. Haddii aadan hubin, raac khaladaadka. Taas ayaa ku siin doonta qalab aad wax ku baran karto oo aad u fiican.

Qalabka ayaa rakibi doona.

  1.  Hadda Kali Linux wuxuu ku weydiin doonaa inuu rakibo bootloader GRUB iyo in kale. (GRUB)Haa(Yes ) waa qaladka

Waxay ku weydiin doontaa qalabka lagu rakibo GRUB . Waxaa jira hal keliya, markaa door taas.

  1.  Marka rakibiddu dhammaato, hubso inaad ka saarto USB-ga(USB) ama DVD-ga(DVD) . Dooro Sii wad(Continue ) si aad u dhammayso.

Rakibadu waxay bilaabi doontaa dhamaystirka Haa, ereybixintu waa qariib marka la rakibo. 

Qaar ka mid ah qoraalada cad ee asalka madow ayaa laga yaabaa inay ag maraan. Kaliya(Just) sug.

Kali Linux ayaa bootin doona oo siin doona ikhtiyaarka lagu geli karo Kali GNU/Linux ama Advanced options for Kali GNU/Linux . Midka koowaad waa default oo si toos ah ayaa dooran doona haddii aadan dooran.

  1. Soo gal Kali Linux oo ku raaxayso.

Ku Rakibaadda Kali Linux Sida Mashiin Virtual(Installing Kali Linux As a Virtual Machine)

Sawirka caadiga ah ee VM waa habka ugu dhaqsaha badan ee loo abuuri karo mashiinka farsamada ee Kali Linux . Amniga(Security) weerarka wuxuu bixiyaa sawirada lagu isticmaalo VirtualBox ama VMWare . Waxaan u isticmaali doonaa VirtualBox rakibaaddan waxaanan u qaadanaynaa inaad hore u rakibtay VirtualBox(VirtualBox already installed) .

Isku diyaari adiga oo soo dejinaya sawirka Kali Linux(downloading the Kali Linux image) ee goobta Amniga Weerarka. Ogow in dhammaan sawiradu ay leeyihiin magaca isticmaalaha kali iyo erayga sirta ah ee kali horay loo dejiyay. Beddel marka aad gasho markii ugu horeysay.

  1. Gudaha Oracle VM VirtualBox Manager , dooro Soo dejinta(Import) .

  1. Isha(Source ) waxay ku xidhan tahay Nidaamka Faylka Maxaliga ah(Local File System) . Iska daa sida ay tahay. Dooro summada galka jaalaha ah si aad ugu socoto sawirka la soo dejiyay. Kadib dooro Next .

  1. Dejinta Qalab ee(Appliance settings) caadiga ah ayaa shaqayn doona, si dhib yar. Kordhi RAM iyo CPU haddii aad awooddo. Dooro soo dejinta(Import) .

  1. Kadib markaad akhrido Heshiiska Shatiga Software(Software License Agreement) , dooro Oggolaanshaha(Agree) sii wad.

Soo dejinta ayaa bilaaban doonta Tani waxay ku dhammayn kartaa wax ka yar 10 daqiiqo.

  1. Marka soo dejinta la dhammeeyo, waxaad arki doontaa rakibaadda Kali Linux ee ku taxan VirtualBox . Dooro ka dibna dooro Start .

  1. Waxay si kooban ku siin doontaa ikhtiyaarka aad ku geli karto Kali Gnu/Linux ama Advanced options for Kali Gnu/Linux . Waxay ku dhici doontaa doorashada koowaad.

Gal (Log)Kali Linux VMga(Kali Linux VM) cusub adoo isticmaalaya magaca isticmaalaha kali iyo erayga sirta ah ee kali . Xasuusnoow(Remember) inaad si degdeg ah u beddesho.

Maxaad ku samayn kartaa Kali Linux?(What Can You Do With Kali Linux?)

Kali asal ahaan waa (Kali)Linux caadi ah oo leh farabadan oo qalab ammaan ah oo horay loo rakibay oo diyaar u ah inuu tago. Waxaad sidoo kale ku dari kartaa qalab badan Kali(add more tools to Kali) si fudud. Qaarkood waa bilaash oo si buuxda ayaa loo soo bandhigay, halka qaar ay u baahan yihiin cusboonaysiin lacag ah si ay u helaan dhammaan hawlaha. Dhammaantood waxay leeyihiin booskooda cilmi-baarista amniga. Liiska Codsiyada(Applications) , ka fiirso sida aaladaha loogu qaybiyay hawlahooda. 

Sidoo kale, ogaysiis waxaa jira xiriir ku saabsan tababbarka Amniga Weerarka. Kuwani waa qalab, maaha alaabta lagu ciyaaro waxayna u baahan doonaan daraasad dhab ah. Aynu eegno dhowr ka mid ah aaladaha ugu caansan Kali Linux .

Wireshark

Haddii aad rabto inaad ka shaqeyso IT, baro isticmaalka Wireshark . Waa falanqeeyaha shabakada ugu caansan. Isticmaal Wireshark(Use Wireshark) si aad u aragto waxa ka dhacaya shabakada, iyo ogaanshaha Wireshark waxay u egtahay mid ku fiican resumeygaaga. 

Waxaad qabsan kartaa baakado si aad u falanqayso waxa ku jira oo aad u ogaato sida shabakadu u shaqeyso iyo xogta ku socota, sida isticmaalayaasha iyo ereyada sirta ah. Wireshark waxa ay haysaa dukumeenti ku dhex dhisan oo aad u wanagsan iyo bulshada Wireshark waa mid weyn oo waxtar leh.

Aircrack -ng

Sida magacu tilmaamayo, Aircrack-ng waxa ay ururin kartaa xogta Wi-Fi ee wareegaysa oo waxay gacan ka gaysan kartaa dildilaaca furayaasha amniga la kala qaado. (Wi-Fi)Tani waxay kaa caawinaysaa inaad gasho shabakad adoon ku jirin dhismaha.

Metasploit

Ma aha hal qalab, laakiin waa qaab dhismeed ama madal kaa caawinaysa inaad hesho oo aad hubiso dayacanka. Waxay soo saari kartaa aaladaha, ururin kartaa caddaynta, heli kartaa oo waxay la wareegi kartaa nidaamyada. Nooca bilaashka ah wuxuu u fiican yahay inta badan bilawga tijaabinta qalinka, laakiin waxaad u baahan doontaa inaad cusboonaysiiso markaad tagto pro. Tijaabiyeyaashu(Pen) waxay si weyn ugu tiirsan yihiin Metasploit .

Burp Suite

Qalabkani wuxuu jiray muddo dheer, iyo sabab wanaagsan. Waa qalabka go-to-ka ee lagu tijaabinayo amniga codsiga shabakadda. Haddii aad horumariso abka shabakadda, baro Burp Suite oo isticmaal si aad u hubiso in mashruucaaga dhamaadka uu biyuhu xannibin.

John the Ripper

Dildilaaca furaha sirta ah waa waxa inteena badan galiyay waxyaabo ay ka mid yihiin Kali Linux . Waxaad isticmaali kartaa John the Ripper si aad u tijaabiso ereyada sirta ah ee ay dadku haystaan ​​oo u ogeysii si ay u sameeyaan ereyo sir ah oo wanaagsan. 

Waxa kale oo loo isticmaali karaa in lagu soo celiyo furaha sirta ah ee la illoobay ee waxyaabaha sida Excel(recover forgotten passwords for things like Excel) . Waxa ay tan ku samaynaysaa iyada oo furfuraysa furaha sirta ah ee la xaday ee uu kaydiyay nidaamkaaga. Waxaad arki kartaa sida ay tani qiimo ugu leedahay baarayaasha kombuyuutarrada iyo xirfadlayaasha amniga.

Maxaad ku sameyn doontaa Kali Linux?(What Will You Do With Kali Linux?)

Haddi ay tahay sugidda shabakadaada, tijaabinta galitaanka, jabsiga koofiyadda cad, baadhista kombayuutarka, ama noqoshada xirfadle amni, Kali Linux waa aaladda ugu badan ee ugu dambaysa. Qiimuhu waa sax, waxaadna ku kici kartaa oo socon kartaa daqiiqado gudahood. Maxaad ku samayn doontaa Kali Linux ?



About the author

Waxaan ahay mid aad loogu taliyay Windows 10 khabiir, waxaanan ku takhasusay inaan dadka ka caawiyo inay shakhsiyeeyaan muuqaalkooda kumbuyuutarka oo ay ka dhigaan qalabkooda Xafiis kuwo saaxiibtinimo leh. Waxaan u isticmaalaa xirfadahayga si aan uga caawiyo dadka kale siyaabaha ugu waxtarka badan ee lagula shaqeeyo Microsoft Office, oo ay ku jiraan sida loo qaabeeyo qoraalka iyo sawirada daabacaadda internetka, sida loo abuuro mawduucyo gaar ah oo loogu talagalay Outlook, iyo xitaa sida loo habeeyo muuqaalka shaqada ee miiska kombuyuutar.



Related posts