LInux can hack STEEMIT or Not?

in #teamaustralia7 years ago (edited)

hack.jpg
Kali Linux is probably the most over hyped linux distribution of all time.
People be like,
Want to hack Android? Use Kali Linux
Want to hack Facebook servers? Use Kali Linux
Want to Gain weight? Use Kali Linux
Want to impress that beautiful girl in your school? Use Kali Linux
Want to become god? Use Kali Linux
Want to….Ok sorry now its getting boring.
Now lets get back to the point. Why people suggest every beginner to install Kali Linux? Do “real hackers” use Kali Linux? Lets find out, together.


Why Kali Linux Is So Popular?


There are around 300 hacking tools in Kali Linux which are neatly categorized on the basis of their purpose.
There are mainly 13 categories followed by their sub categories. You don’t have to install any programs for your job it has because most of the classic tools preinstalled. Ruby, perl, python interpreters are preinstalled in Kali Linux so you can run your scripts on the go. There is Ice weasel for browsing, VLC for media, gedit and leafpad are good text editors and more such tools that you need in your daily routine.
The large number of preinstalled hacking tools is one of the main reasons or I should say the only reason for its popularity.
But the truth is that if you are a beginner you will not even use 15% of the total tools.
For example, most of the Kali users don’t know that there is a tool named onesixtyone under Information Gathering category for SNMP analysis. Actually some retards don’t even know what is SNMP. You don’t need those tools buddy, you need knowledge.
Well I think Kali is good if you want to practice your skills without the hassle of installing your favorite tools.
But for practicing your skills, you should have skills and installing Kali Linux doesn’t give you skills, learning does. So if you are a beginner who thinks installing kali will make you hacker, you are wrong my friend.


Who Should Use Kali Linux?


Its an awesome distribution for penetration testers as it have vulnerability assessment tools, forensic tools, wireless security assessments tools and what not.
But if you are a beginner how will you use all those tools? May be you can read about them from Internet but you will never be able to become a hacker with that. You will need to learn basics that Kali Linux doesn’t teach you because its just a piece of software. There is nothing special in it except it tools that can be installed into any other Linux Distributions too.
I am not saying its a bad linux distro, I am using it from 6 months and its good (there are some bugs tho) but I don’t think you should install it if you have no experience with linux. I repeat, installing Kali Linux doesn’t make your hacker,and learning does and nothing is secure .............

Sort:  

NOT

Amen

just wait...........LINUX is BOSS

Coin Marketplace

STEEM 0.20
TRX 0.12
JST 0.028
BTC 64453.36
ETH 3507.44
USDT 1.00
SBD 2.56