Install LAZY Script On KALI Linux | How to install LAZY Script 2018 : Step by step Guide

Hello Guys Welcome to my another post .

Today I am going to show you How to


Install LAZY Script On KALI Linux | How to install LAZY Script 2018 : Step by step Guide



So Lets start ...

-----------------------------------
ABOUT KALI LINUX :
-----------------------------------

Kali Linux has over 600 pre-installed penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper password cracker, Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP web application security scanners.Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits

Download KALI Linux : https://www.kali.org/downloads/
================== 
Instruction :
==================

1. open terminal type - sudo apt-get install git

2. Go to this link to download the script The Lazy Script : https://github.com/arismelachroinos/l...

3. now type

git clone https://github.com/arismelachroinos/l... - hit enter

4. now type git clone https://github.com/arismelachroinos/l... - hit enter

5. now type ls - hit enter go to the script folder via cd " folder name "

6. type

chmod +x install.sh

to accept the permission

7. now type ./install.sh the process will and follows steps from video

enjoy....
-------------------------------------------------------------------------------------------------------
Warning : ITS FOR EDUCATIONAL PURPOSE ...I'll BE NOT RESPONSIBLE FOR ANY KIND OF DAMAGE . -------------------------------------------------------------------------------------------------------


So that's all for today... See you in the next post

And

Don't forget to subscribe my

channel TMs TECH


মন্তব্যসমূহ