ÎÞÂÛÊÇÆóÒµ»¹ÊǸöÈË£¬¶¼ÃæÁÙ×ÅÀ´×Ժڿ͹¥»÷¡¢Êý¾Ýй¶µÈ¸÷ÖÖ°²È«Íþв
ΪÁËÓÐЧӦ¶ÔÕâЩÌôÕ½£¬ÕÆÎÕÒ»¿îÇ¿´óµÄÉøÍ¸²âÊÔ¹¤¾ßÖÁ¹ØÖØÒª
Kali Linux 2.0£¬×÷Ϊҵ½ç¹«ÈϵĶ¥¼¶ÉøÍ¸²âÊÔ·¢Ðа棬ƾ½èÆä·á¸»µÄ¹¤¾ß¼¯ºÍÇ¿´óµÄ¹¦ÄÜ£¬³ÉΪÁËÍøÂ簲ȫרҵÈËÊ¿ºÍ°®ºÃÕßÃǵÄÊ×Ñ¡
±¾ÎĽ«ÎªÄú´øÀ´Ò»·ÝÏ꾡µÄKali Linux 2.0½Ì³Ì£¬ÖúÄú´ÓÁ㿪ʼ£¬ÕÆÎÕÕâ¿îÇ¿´óµÄ²Ù×÷ϵͳ
Ò»¡¢Kali Linux 2.0¼ò½é Kali LinuxÊÇ»ùÓÚDebianµÄLinux·¢Ðа棬רΪÊý×Öȡ֤ºÍÉøÍ¸²âÊÔ¶øÉè¼Æ
×Ô2013ÄêÊ״η¢²¼ÒÔÀ´£¬Kali Linuxƾ½èÆä·á¸»µÄ¹¤¾ß¼¯¡¢¼ò½àµÄÓû§½çÃæºÍÇ¿´óµÄÉçÇøÖ§³Ö£¬Ñ¸ËÙÓ®µÃÁËÈ«ÇòÍøÂ簲ȫרҵÈËÊ¿µÄÇàíù
Kali Linux 2.0Ôڼ̳ÐÁËǰ´ú°æ±¾ËùÓÐÓŵãµÄ»ù´¡ÉÏ£¬½øÒ»²½ÓÅ»¯ÁËϵͳÐÔÄÜ£¬Ôö¼ÓÁ˸ü¶àʵÓõŤ¾ß£¬²¢¸Ä½øÁËÓû§ÌåÑé
¶þ¡¢°²×°Kali Linux 2.0 2.1 Ó²¼þÐèÇó ÔÚ°²×°Kali Linux 2.0֮ǰ£¬ÇëÈ·±£ÄúµÄ¼ÆËã»úÂú×ãÒÔÏÂÓ²¼þÐèÇó£º - ´¦ÀíÆ÷£ºIntel»òAMDµÄx86-64´¦ÀíÆ÷£¨²»Ö§³Ö32λ´¦ÀíÆ÷£© - Äڴ棺ÖÁÉÙ2GB RAM£¨½¨Òé4GB»ò¸ü¸ß£© - ´æ´¢£ºÖÁÉÙ20GBµÄ¿ÉÓôÅÅ̿ռä - ÏÔ¿¨£ºÖ§³ÖVGAµÄÏÔ¿¨£¬ÍƼö¾ßÓÐÖÁÉÙ1024x768·Ö±æÂʵÄÏÔʾÆ÷ 2.2 °²×°²½Öè 1.ÏÂÔØISOÎļþ£º´ÓKali Linux¹Ù·½ÍøÕ¾ÏÂÔØ×îеÄKali Linux 2.0 ISOÎļþ
2.ÖÆ×÷Æô¶¯ÅÌ£ºÊ¹Óù¤¾ßÈçRufus»òUNetbootin½«ISOÎļþдÈëUÅÌ»òDVD£¬ÖÆ×÷Æô¶¯ÅÌ
3.Æô¶¯¼ÆËã»ú£º½«ÖÆ×÷ºÃµÄÆô¶¯Å̲åÈë¼ÆËã»ú£¬ÖØÆô¼ÆËã»ú²¢½øÈëBIOS/UEFIÉèÖ㬽«Æô¶¯ÅÌÉèÖÃΪÊ×Ñ¡Æô¶¯É豸
4.°²×°Kali Linux£º°´ÕÕÆÁÄ»ÉϵÄÌáʾÍê³É°²×°¹ý³Ì£¬°üÀ¨Ñ¡Ôñ°²×°ÓïÑÔ¡¢ÉèÖÃÊ±Çø¡¢´´½¨Óû§ÕË»§µÈ
5.¸üÐÂϵͳ£º°²×°Íê³Éºó£¬½¨ÒéÁ¢¼´¸üÐÂϵͳÒÔÈ·±£ËùÓÐÈí¼þ°ü¶¼ÊÇ×îеÄ
Èý¡¢Kali Linux 2.0»ù´¡²Ù×÷ 3.1 ×ÀÃæ»·¾³ Kali Linux 2.0²ÉÓÃGNOME×ÀÃæ»·¾³£¬ÌṩÁËÖ±¹ÛÒ×ÓõÄÓû§½çÃæ
×ÀÃæÉϵÄͼ±ê°üÀ¨ä¯ÀÀÆ÷¡¢Îļþ¹ÜÀíÆ÷¡¢Öն˵ȳ£ÓÃÓ¦ÓóÌÐò
3.2 ÖÕ¶ËʹÓà ÖÕ¶ËÊÇKali LinuxµÄºËÐÄ×é¼þÖ®Ò»£¬Í¨¹ýËü¿ÉÒÔÖ´Ðи÷ÖÖÃüÁîºÍ½Å±¾
ÒÔÏÂÊÇһЩ³£ÓõÄÖÕ¶ËÃüÁ - `ls`£ºÁгöµ±Ç°Ä¿Â¼ÏµÄÎļþºÍÎļþ¼Ð
- `cd`£ºÇл»Ä¿Â¼
- `pwd`£ºÏÔʾµ±Ç°¹¤×÷Ŀ¼
- `mkdir`£º´´½¨ÐÂĿ¼
- `rm`£ºÉ¾³ýÎļþ»òĿ¼
- `cp`£º¸´ÖÆÎļþ»òĿ¼
- `mv`£ºÒƶ¯»òÖØÃüÃûÎļþ»òĿ¼
3.3 Èí¼þ°ü¹ÜÀí Kali LinuxʹÓÃAPT£¨Advanced Package Tool£©½øÐÐÈí¼þ°ü¹ÜÀí
ÒÔÏÂÊÇһЩ³£ÓõÄAPTÃüÁ - `sudo aptupdate`£º¸üÐÂÈí¼þ°üÁбí
- `sudo aptupgrade`£ºÉý¼¶ÒѰ²×°µÄÈí¼þ°ü
- `sudo apt install <Èí¼þ°üÃû`£º°²×°ÐµÄÈí¼þ°ü
- `sudo apt remove <Èí¼þ°üÃû`£ºÐ¶ÔØÈí¼þ°ü
ËÄ¡¢Kali Linux 2.0ÉøÍ¸²âÊÔ¹¤¾ß Kali Linux 2.0°üº¬ÁËÊý°ÙÖÖÉøÍ¸²âÊÔ¹¤¾ß£¬¸²¸ÇÁËÍøÂçɨÃ衢©¶´ÆÀ¹À¡¢ÃÜÂëÆÆ½â¡¢WebÓ¦ÓòâÊԵȶà¸ö·½Ãæ
ÒÔÏÂÊÇһЩ³£ÓõÄÉøÍ¸²âÊÔ¹¤¾ß¼°ÆäʹÓ÷½·¨£º 4.1 Nmap NmapÊÇÒ»¿î¿ªÔ´µÄÍøÂçɨÃ蹤¾ß£¬ÓÃÓÚ·¢ÏÖÍøÂçÉϵÄÖ÷»úºÍ·þÎñ
ʹÓÃNmap¿ÉÒÔɨÃèIPµØÖ··¶Î§£¬Ì½²â¿ª·ÅµÄ¶Ë¿ÚºÍ·þÎñ£¬ÒÔ¼°¼ì²â²Ù×÷ϵͳÀàÐͺͰ汾
sudo nmap -sP 192.168.1.0/24 ɨÃèIPµØÖ··¶Î§ÄÚµÄÖ÷»ú sudo nmap -sV -O 192.168.1.1 ÏêϸɨÃèÌØ¶¨Ö÷»ú£¬¼ì²â¿ª·ÅµÄ¶Ë¿ÚºÍ·þÎñÒÔ¼°²Ù×÷ϵͳÀàÐÍ 4.2 Metasploit MetasploitÊÇÒ»¿î»ùÓÚRubyµÄ¿ò¼Ü£¬ÌṩÁË´óÁ¿µÄÉøÍ¸²âÊÔÄ£¿é
ͨ¹ýMetasploit£¬¿ÉÒÔ×Ô¶¯»¯Ö´Ðи÷ÖÖÉøÍ¸²âÊÔÈÎÎñ£¬Èç©¶´ÀûÓá¢ÃÜÂëÆÆ½âµÈ
msfconsole Æô¶¯Metasploit¿ØÖÆÌ¨ use exploit/windows/smb/ms08_067_netapi Ñ¡ÔñÒ»¸ö©¶´ÀûÓÃÄ£¿é set RHOST 192.168.1.1 ÉèÖÃÄ¿±êÖ÷»úIPµØÖ· run Ö´ÐЩ¶´ÀûÓà 4.3 John the Ripper John the RipperÊÇÒ»¿îÁ÷ÐеÄÃÜÂëÆÆ½â¹¤¾ß£¬Ö§³Ö¶àÖÖ¹þÏ£¸ñʽ