Deb CDROM

Babyface

New Member
Joined
Nov 26, 2018
Messages
3
Reaction score
1
Credits
0
upload_2018-11-28_3-11-16.png


Hi I am a newbie to Kali Linux can someone please explain this to me and how can I fix
the problem.
 


It looks like the OS is telling you to go read the file "sources.list" and follow the instructions in that file to setup your "apt package sources", sometimes referred to as "Repositories."
 
It looks like the OS is telling you to go read the file "sources.list" and follow the instructions in that file to setup your "apt package sources", sometimes referred to as "Repositories."
Thank you for trying to help me, but like I said I am really a newbie. Can you show me in baby step how to do this because I really don't have a clue
and I would like to learn.
 
If you need baby steps then Kali Linux is not for you.
As the distribution’s developers, you might expect us to recommend that everyone should be using Kali Linux. The fact of the matter is, however, that Kali is a Linux distribution specifically geared towards professional penetration testers and security specialists, and given its unique nature, it is NOT a recommended distribution if you’re unfamiliar with Linux or are looking for a general-purpose Linux desktop distribution for development, web design, gaming, etc.

Even for experienced Linux users, Kali can pose some challenges.
Source - https://docs.kali.org/introduction/should-i-use-kali-linux

The problem with beginners

Now, I've been dealing with beginners since a long time (and myself was one for a long time too). What they want is magic. A tool which is easy to use, works on Windows, can be download by searching on Google and clicking on the first link we see, and will do all the hacking itself on the push of a button. Sadly, no such tool exists (lets be real, would you use Facebook if a tool existed which you could install on Windows, simply type the person's username/mobile number/email and then just like that get his/her Facebook password?).

Hacking is an art, and it takes years of practice to master it. So how to get started? Having no idea about hacking is okay, but being a newbie with computers in general is not allowed. When I say beginner, I mean someone who has no experience with programming and with hacking methodologies. I didn't mean someone who needs a 1 page guide on how to download a tool. If you want to be a hacker, you have to work hard.
Source - https://www.kalitutorials.net/2013/08/kali-linux.html

Start by learning Linux by using a "simple" distro such as Linux Mint. It has a large community which will give support.

Kali Linux makes many ordinary users of Linux angry and they will not give any help to use it. People who do use it should have sufficient knowledge to sort out all their own problems by themselves.
 
G'day @Babyface and welcome to linux.org :)

Thank you all but I fix my problem

That is good news ... can you share with us what you did to fix it?

I could not see a problem, from what you showed us :D

I am totally behind @arochester 's comments above, but the choice is yours, and if you become proficient in Kali in an "ethical hacking" sense and/or penetration testing sense, then by all means share some knowledge with us?

hH5Jfwa.png


Cheers

Chris Turner
wizardfromoz
 

Members online


Latest posts

Top