YOU MUST Do THIS After Installing Kali Linux

Sdílet
Vložit
  • čas přidán 11. 06. 2024
  • BEST KALI TOOLS 👉 • 10 + 1 Top Hacking Too...
    NMAP TUTORIAL 👉 • NMAP Basics Tutorial f...
    In this Kali Linux tutorial, we'll embark on a thrilling adventure by uncovering the top 5 essential tasks that every professional hacker or security enthusiast should master to set up their hacking lab.
    You'll get a comprehensive guide on updating and upgrading your system, learning new commands, ensuring you have the right tools, creating a low-level user, installing a terminal multiplexer of your choice, and setting up the preferred code editor for every pro hacker, VS Code, for efficient coding.
    Don't miss the bonuses! Learn how to securely transfer files from your host machine to your hacking lab and stay tuned for next videos in this series.
    📕 Chapters
    00:00 - Intro
    00:34 - Update/Upgrade
    02:22 - Get Tools
    04:03 - Users
    06:06 - Multiplexer
    07:23 - VS Code
    09:08 - BONUS!
    👉 Disclaimer
    Hacking without proper authorization is illegal. The purpose of this channel is solely educational, focusing on cyber security topics such as ethical hacking and penetration testing. Our goal is to equip ourselves with the necessary skills to defend against real threats.
    JOIN MY DISCORD:
    / discord
    ▀█▀▐░░░░░░░░▐
    ░█░▐▀█░▀█▐▀█▐▐▀▐░█▐▀█▐░█
    ░█░▐░█▐▀█▐░█▐▌░▐▄█▐░█▐░█
    ░█░▐░█▐▄█▐░█▐▐▄▄▄█▐▄█▐▄█
    🤓 Follow Me:
    / getcyber
    / danduran-ca
    getcyber.me
    #KaliLinux #ethicalhacking #tutorial
  • Věda a technologie

Komentáře • 18

  • @DurkarioX401S
    @DurkarioX401S Před 3 měsíci +2

    Im so happy I found your channel ,really good stuff to practice and clear messages to understand.

    • @GetCyber
      @GetCyber  Před 3 měsíci +2

      Welcome aboard! Great question! join our discord server. We are many! Link on bio

  • @rahul6379
    @rahul6379 Před 3 měsíci +2

    Your voice and way of understanding is very unique, from today I will follow you only, I was founding some good resources to learn the hack box. thank you sir

    • @GetCyber
      @GetCyber  Před 3 měsíci +1

      Thank you so much, it means a lot!

    • @rahul6379
      @rahul6379 Před 3 měsíci

      please make a detailed videos on web pentesting@@GetCyber

  • @armantellis5963
    @armantellis5963 Před 3 měsíci +2

    great video man

  • @fo2project923
    @fo2project923 Před 3 měsíci +1

    Awesome 👍👍👍

    • @GetCyber
      @GetCyber  Před 3 měsíci

      Thank you so much for your kind words!

  •  Před měsícem

    I'm very grateful to have found this incredible teacher... thank you very much, all your videos are helping me a lot!!

  • @maacrufdiyaarad
    @maacrufdiyaarad Před 3 měsíci

    Hello bro
    U r the only❤

  • @user-rr8jg5hn5b
    @user-rr8jg5hn5b Před 3 měsíci +1

    @GetCyber - Hey man, I really like your energy! Very unique way of teaching, I really enjoyed it. I don’t comment on videos often, usually just bouncing from one to the next, but your style is captivating! Looking forward to continuing the journey 😁
    Not sure if this is something you’re into, but I am really wanting to learn how to move around with little footprint. I’ve watched tons of privacy videos to that effect, and I’ve been messing around on Tails quite a bit lately, venturing off into the deep web a bit! But the limitations are frustrating to say the least.
    Plus I miss Kali way too much! I’d really like to setup Kali in a way that leaves very little, if any, identifiable footprint. Some say proxychains + tor, others VPN + tor. I have proton and I love it, and macchanger is a habit now, but I feel like I’m not hitting the mark yet. I’d love to hear your thoughts on having a privacy Kali setup! Or is this already accomplished using VM? Is it difficult for adversaries to see beyond the VM and potentially identify the host machine? Are there certain setup options to circumvent that? I know people get hung up on hiding IP and often don’t consider other identifiers.
    If this stuff doesn’t interest you much, I get it! Still going to checkout your previous content and look forward to your next videos 😁
    -Cheers from Canadian Dave, an aspiring cyber security professional!

    • @GetCyber
      @GetCyber  Před 3 měsíci

      Thanks so much for the positive feedback! I'm thrilled to hear that you're enjoying my content and find it engaging. Setting up Kali for privacy is tricky but doable. Using tools like Tor, a VPN, and proxychains can defnately help, but you need to configure them right. Using a virtual machine adds another layer of privacy, but it's not perfect. You also need to watch out for browser fingerprinting which is kind of the crux in there. I hope this helps!

  • @Shashankmishraje
    @Shashankmishraje Před 3 měsíci

    How to fix
    Unable to locate package in kali Linux
    Please tell me

  • @lokipubg622
    @lokipubg622 Před 3 měsíci +1

    grep 'sudo' /ect/group
    grep: /ect/group: No such file or directory. Please do needful

    • @GetCyber
      @GetCyber  Před 3 měsíci

      happy to answer in my discord channel! Cheers!

  • @Juice-jitsu
    @Juice-jitsu Před 3 měsíci +1

    Good stuff! I appreciate you. Do you have a LinkedIn?

    • @GetCyber
      @GetCyber  Před 3 měsíci

      Thanks! Here: www.linkedin.com/in/danduran-ca/