AN INTRODUCTION TO HACKER'S PARADISE ! [HOWTO FIX PULSE AUDIO IN KALI LINUX ..?]





   //
  
GETTING STARTED WITH KALI LINUX [HOW TO FIX PULSEAUDIO AFTER INSTALLATION]

  //
     
                   [INTRODUCTION]

Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security, a leading information security training company.

Kali Linux is the most prescribed operating system among the linux distributions which is widely used by hackers around the world. It is well known as a paradise for hackers. Kali linux is open source and free operating system.

Kali Linux is developed using a secure environment with only a small number of trusted people that are allowed to commit packages, with each package being digitally signed by the developer. Kali also has a custom-built kernel that is patched for 802.11 wireless injection. This was primarily added because the development team found they needed to do a lot of wireless assessments.

THE KEY FEATURES INCLUDED IN KALI LINUX

-More than 600 penetration testing tools
-Open source Git tree
-Wide-ranging wireless device support
-Custom kernel, patched for injection
-Developed in a secure environment
-GPG signed packages and repositories
-Completely customizable
-ARMITAGE(a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John The Ripper (Password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANS), Burp suite and OWASP ZAP web application security scanner.
- And a lot more....

The Latest release from the kali.org is the 2017.1, which can be downloaded and installed from the official site of kali linux.
[click here ] to go to download page.

                           [REQUIREMENTS]
  1. Kali Linux requires a minimum of 20GB hard disk space for installation.
  2. A minimum of 1GB RAM for i386 and AMD64 architectures.
  3. A bootable CD-DVD drive or a USB stick.

 

              [ FIXING PULSE AUDIO]

 After installing Kali Linux major of the users face the problem of audio, as by default it comes muted. There are several methods to fix this issue. But, the most easy is the way to fix pulse audio. Let's see how to fix it.

Step 1: Log In to your account.
                             

Step 2: Open Terminal.


                              
Step 3: Type  leafpad  /etc/pulse/daemon.conf, This will open the directory /etc/pulse/daemon.conf in leafpad where you can edit the script             for the daemon.conf


step 4: Search for the ; default-sample-channels = 2.


step 5: Move default-sample-channels = 2 to first position by removing the semicolon(;) which is currently at the first position and change the value of default-sample-channels from 2 to 1. default-sample-channels = 1 as show above.
              


step 6: Save the script and type
             pulseaudio --start
             in terminal.



That's it the sound for your kali linux is active now. You Can Check it at the top-right corner of the bar icons and manage the audio. 

Hope you liked the post, share if you liked, comment your views regarding post. 
                  STAY SAFE BE SECURE.... 
                   HAPPY HACKING ..☺☺


                                

               











 

Comments

More Post

Total Pageviews