PORTABLE Hacking Setup | Kali Linux | Cyber Security

Published: 21 March 2021
on channel: Tech with Tyler
1,405
41

Today I'm showing you how to configure a portable Kali Linux hacking lab that you can carry around in your pocket! We're installing a persistent version of Kali Linux 2021.1 that will run off of a USB drive! Kali Linux is an essential OS to learn if you'll be working in the Penetration Testing field within Cyber Security.

00:00 Intro
0:40 Downloads Needed
1:07 Bootable USB w/ Rufus
2:12 Loading Kali
2:30 Verifying Persistence
3:35 Testing Persistence

VIDEO RESOURCES
KALI LINUX 2021.1 --- https://www.kali.org/downloads/
RUFUS --- https://rufus.ie/


Watch video PORTABLE Hacking Setup | Kali Linux | Cyber Security online without registration, duration hours minute second in high quality. This video was added by user Tech with Tyler 21 March 2021, don't forget to share it with your friends and acquaintances, it has been viewed on our site 1,40 once and liked it 4 people.