firebox install on kali | All About Testing https://allabouttesting.org Software Testing & Ethical Hacking Fundamentals Sat, 05 Jun 2021 08:16:56 +0000 en-US hourly 1 https://wordpress.org/?v=6.3.2 https://i0.wp.com/allabouttesting.org/wp-content/uploads/2018/02/cropped-logo-favicon.jpg?fit=32%2C32&ssl=1 firebox install on kali | All About Testing https://allabouttesting.org 32 32 135190090 Install Firefox Browser on Kali Linux in 3 steps https://allabouttesting.org/install-firefox-browser-in-kali-linux/?utm_source=rss&utm_medium=rss&utm_campaign=install-firefox-browser-in-kali-linux https://allabouttesting.org/install-firefox-browser-in-kali-linux/#comments Thu, 07 Sep 2017 11:47:07 +0000 https://allabouttesting.org/?p=668 Hello friends, after installing Kali Linux on your desktop for learning ethical hacking skills, you soon realized that you also...

The post Install Firefox Browser on Kali Linux in 3 steps first appeared on All About Testing.

]]>
Hello friends, after installing Kali Linux on your desktop for learning ethical hacking skills, you soon realized that you also need the Mozilla Firefox browser. Firefox is most popular among cybersecurity professionals and pen testers. It provides flexibility to professionals in terms of performing security assessment and also a lot of plugins available that directly increase the productivity of any security guy. Most of the Linux distribution have pre-installed Firefox, but if not installed you can use the below steps to install it very easily. Click Here if you want to know Top 25 Linux commands you should know for Beginners.

Below I am listing simple steps to install the Firefox browser on Kali Linux in just 3 steps. These steps are equally applicable for other Linux-based operating systems.

Click Here for Examples of Kali Linux Hydra Tools

Run “sudo apt-get update” command before starting installation of Firefox. This command will update the Kali system and helps to prevent unwanted errors while installing Firefox. This command is recommended as and when you are installing some new programs on system.

sudo apt-get update

Step 1:

Browse the directory by using “cd Downloads”. I assume your default directory of downloading all files from the Internet is Downloads. If your default is some other directory, cd to that specific directory.

#cd Downloads

Step 2:

Download setup files by using the below link:

Download Link: https://support.mozilla.org/en-US/kb/install-firefox-linux

Step 3:

Extract downloaded file by using tar command. Linux tar command is used to extract zipped directory of Firefox installer.

#tar xvjf <download-file>

Navigate to the extracted folder by using the “cd” command and or enter firefox on the terminal. Another option is you can just browse the folder and double-click on the Firefox icon.

#firefox

This will open Firefox browser on your system.

Conclusion

This article provides 3 simple steps to download Mozilla Firefox and use it without any complex steps. Firefox browser is easy to use and popular among security researchers. A combination of Firefox browser and PortSwigger Burpsuite is used by many security professionals to find critical vulnerabilities in the system.

The post Install Firefox Browser on Kali Linux in 3 steps first appeared on All About Testing.

]]>
https://allabouttesting.org/install-firefox-browser-in-kali-linux/feed/ 3 668