A Distro-Hopper’s Guide to Hacking on Linux for Beginners

It has been some time since the last time I posted an article. Due to life events, I was unable to write and as I come back to make another article I was greeted with a few comments. Thank you for that to those that read it. I hope it helped. 

I’m what’s considered a Distro-Hopper. Distro-Hoppers are people that don’t stick to one distro but “hop” between them. A “distro hopper” is someone who frequently switches between different Linux distributions, trying out new ones and switching to them if they find them more appealing or useful than their current one. Distro hopping can be a fun way to explore the variety of Linux distributions available, but it can also be time-consuming, as installing them takes time, and depending on the age of the machine it may take a long time.

One of the main advantages of distro hopping is the opportunity to explore and learn about different Linux distributions. Each distro has its own unique features, design, and philosophy, which can provide new insights into the Linux ecosystem. Additionally, distro hopping allows users to find a distro that suits their specific needs and preferences, whether that be for work, gaming, or general use.

But I’m getting ahead of myself, let’s start with some basics just in case the person who reads this happens to be new to the Linux scene. So let’s start out by explaining a few things first.

Installers, live USBs, and ISOs

So we know what Operating systems are, but just in case, an operating system (OS) is a software program that manages the resources of a computer system and provides interfaces for users to interact with the computer. So that’s a rough description of an OS, so what is a Distro?

A Linux distribution, commonly referred to as a “distro,” is a complete operating system based on the Linux kernel and bundled with a collection of software packages. It typically includes an installation program, system utilities, a graphical user interface, and applications such as web browsers, office productivity software, media players, and so on and so forth…. But Linux distros vary deepening on certain factors such as design goals, the type of users it is trying to target, and the level of user-friendliness that someone can experience based on the skills that they may or may not have.

For instance, the learning curve to get through and the experience of someone that is just starting out may have a tough time in a distro such as Arch, but have an easier time in a distro such as Ubuntu or Zorin OS (in fact Zorin OS is great for users who are just starting out as it is made just for that and will also run well on those dinosaur machines with its lite version).

In the early days of computing, installation media like floppy disks and CDs/DVDs were used to install Linux distributions on a computer. The media used was a physical device, that was shipped along with the software package and had to be inserted into the computer’s optical drive or floppy drive to initiate the installation process. However, with the advent of modern technology, ISO images have become the most common way of installing Linux distributions. An ISO image is a file that contains an exact copy of the content that would have been on a physical installation media. It is a digital file that can be downloaded and stored on a USB drive, CD/DVD, or other storage media.

Now I’m sure people have their own ways but I personally like using balenaEtcher to flash USBs.

balenaEtcher is a free, open-source, cross-platform application used to create bootable USB drives or SD cards for installing operating systems or flashing firmware. It is a popular tool for creating bootable Linux USB drives, Raspberry Pi images, and other embedded devices.

Here’s how to install and use balenaEtcher

Installing balenaEtcher:

  1. Visit the balenaEtcher website and download the appropriate version for your operating system.
  2. Once the download is complete, open the installer and follow the on-screen instructions to install the software.
  3. After installation, launch balenaEtcher.

Using balenaEtcher:

  1. Connect the USB drive or SD card you want to use to create a bootable device.
  2. Launch balenaEtcher and select the image you want to write to the USB drive or SD card. You can either choose the image file directly or select the image from the list of available images.
  3. Select the drive you want to write the image to. Be sure to select the correct drive, as balenaEtcher will erase all data on the selected drive.
  4. Click the “Flash!” button to start the process. balenaEtcher will verify the image and then write it to the drive. This process may take several minutes, depending on the size of the image and the speed of your drive.
  5. Once the process is complete, balenaEtcher will verify the written image to ensure that it was written correctly.

balenaEtcher is an easy-to-use application for creating bootable USB drives or SD cards. Its intuitive interface and cross-platform support make it a popular choice for Linux enthusiasts, embedded system developers, and anyone who needs to create bootable media for installing operating systems or flashing firmware.

That’s it, you then have an installer ready to install your new distro or a ready-to-use USB for a live distro.

So with a lot of the basics done Id like to switch gears to the main part of this little article.

As a college student, I often find myself switching between Linux distributions for various purposes. While I use a Windows 10 machine provided by the school in their lab, my personal laptop usually has whichever distribution happens to be installed for that week. However, I tend to stick with Debian-based distros such as Kali, Parrot, Ubuntu, and Pop.

“Debian-based?” what’s that mean? Well, Debian is one of the oldest and most stable distributions still being maintained, and many other popular distributions have descended from it, including Kali and Parrot. The advantage of using a Debian-based distribution is that it provides a solid foundation for stability and compatibility. It also means that many software packages that are available for Debian can be easily installed on these other distributions. Additionally, since Kali and Parrot are specifically designed for security testing and penetration testing, they come preloaded with many security tools and utilities that are essential for ethical hacking and Cybersecurity, although Parrot has a home edition that focuses on privacy.

But rather than continuously flashing and re-flashing over and over again I use a software called ‘Ventoy’ which is a free, open-source tool used for creating bootable USB drives. It allows users to boot multiple operating systems from a single USB drive without needing to repeatedly format and create new bootable drives for each operating system. Ventoy is compatible with many popular operating systems, including Windows, Linux, and MacOS. It supports both Legacy BIOS and UEFI boot modes and can be used on most modern computers. Ventoy is an awesome tool for anyone who needs to boot multiple operating systems from a single USB drive.

Kali Linux and Parrot Security

Kali Linux and Parrot Security OS are both Debian-based Linux distributions that are primarily designed for cybersecurity professionals, penetration testers, and individuals involved in digital forensics. Both of these distributions have a variety of pre-installed tools and utilities that are specifically designed for performing security-related tasks.

Kali Linux is a more advanced distribution that is typically used by experienced cybersecurity professionals. It offers an extensive collection of pre-installed tools and utilities that are specifically designed for penetration testing, security assessments, and other advanced security-related tasks. Kali Linux is often regarded as the go-to distribution for performing these types of tasks, as it offers a comprehensive range of tools and is regularly updated to stay ahead of the latest security threats.

Parrot Security OS, on the other hand, is designed to be more beginner-friendly and accessible to a wider audience. It has a modular design that allows users to easily customize their installation and choose only the tools that they need. In addition to its built-in security tools, Parrot Security OS also comes pre-installed with Tor and VAN services, making it a great choice for individuals who prioritize privacy and anonymity.

In terms of interface design, Parrot Security OS has a more modern and visually appealing interface, while Kali Linux has a more minimalist interface that prioritizes functionality over aesthetics. However, both distributions are highly customization, allowing users to tweak the interface to their liking.

Personally, I prefer Kali, but I think that’s more or less because I started teaching myself Kali after I broke away from Slackware.

But I did enjoy how I stumbled onto Parrot Sec, as when I was starting I found a platform called Hack The Box.

Hack The Box

Hack The Box is an online platform that provides a virtual lab environment for individuals interested in learning and improving their cybersecurity skills. The platform offers a variety of virtual machines and challenges that simulate real-world scenarios and allow users to test their hacking and penetration testing abilities.

Hack The Box provides a safe and legal environment for individuals to test their skills and learn new techniques without compromising any real systems or networks. Users can work on different challenges and machines that range in difficulty from beginner to advanced levels.

To access the Hack The Box platform, users must first sign up and create an account. Once logged in, users can choose from a variety of machines and challenges that are available on the platform. They can also join online communities and forums where they can share their experiences, ask for help, and learn from other users.

Parrot Security OS is often used by individuals who want to improve their cybersecurity skills and perform penetration testing and security auditing tasks, which are also the primary focus of HackTheBox. As a Linux distribution that is specifically designed for these types of tasks, Parrot Security OS can provide users with the necessary tools and utilities that they need to successfully complete the challenges available on the HackTheBox platform.

Additionally, Parrot Security OS is frequently recommended by the HackTheBox community as a preferred operating system for individuals who want to engage in the challenges and labs available on the platform. This is due to its extensive collection of pre-installed security tools and utilities, its user-friendly interface, and its ability to be customized to suit individual needs.

Therefore, the combination of Parrot Security OS and HackTheBox creates a powerful synergy that allows users to improve their cybersecurity skills and knowledge by leveraging the features and tools available in both the operating system and the online platform.

Leave a comment

Your email address will not be published. Required fields are marked *

One thought on “A Distro-Hopper’s Guide to Hacking on Linux for Beginners”