©Novel Buddy
Lucky Spin: Godly Programming-Chapter 45: Pentesting
Chapter 45: Chapter 45: Pentesting
For the girls, someone stood up. It was none other than Celeste.
There was no discussion or agreement on who would be chosen, she simply stood up, and the other girls didn’t stop her.
+99999 Aura
As for the boys on Jeff’s side, he and Arven glanced at each other, waiting to see who would take the lead.
Arven didn’t want to, and Jeff didn’t want to either.
Aside from the two of them, who were considered the smartest among the boys, the rest were just below their level.
"So boys, who will be the leader? Please choose," Ms. Annie said to the class.
"Teacher, Jeff said he wants to be the leader," Andre said aloud.
Jeff was shocked since he didn’t say anything. Lester, Mark, and Andre as well laughed quietly from what he did.
"Alright then, Andre, stand up," Ms. Annie said with a smile. fɾeeweɓnѳveɭ.com
"What..." Andre muttered, eyes wide.
"If you want to push your classmate to be the leader without even volunteering his self, then I’ll choose you," she said firmly.
She pointed at him like he was a Pokemon.
Andre sat there frozen like an ice sculpture. The girls chuckled while Mark and Lester burst out in laugther.
The other boys joined in, and even Jeff chuckled at the scene.
"Serves you right," he said in a low voice.
"But teacher... I... I can’t lead," Andre stuttered as he tried to explain.
"That’s not my problem. Come here now," Annie said, her voice cold and commanding.
Feeling defeated and wanting to avoid further embarrassment, he could only walk to the front. Across from him stood Celeste.
"Alright then, now that the leaders have been chosen, let’s start by deciding on the title. First, the two of you should decide who wants to go first," Annie said.
"To make it fair, let’s do rock, paper, scissors."
The two nodded. Andre’s face was filled with fighting spirit, while Celeste’s expression remained as nonchalant as ever.
"Jan"
"Ken"
"Pon!"
The two uttered the chant as they each made a hand gesture. Celeste showed scissors while Andre showed rock and yeah, he won.
Andre laughed hysterically as Celeste frowned, she was irritated that she lost to someone she considered a loser with no future only accompanied by a brain running on fumes.
But realizing it was just rock paper scissors, she shook her head and stood there with her arms crossed.
"Alright then, stick your hand inside and take only one slip of paper. Read it, then show it to me," Ms. Annie instructed.
He nodded and reached his hand into the open jar, pulling out a single slip of paper.
He took it out and read it.
"Reevaluating the K–12 Curriculum: Retention or Removal?" he uttered.
"Oh, that’s a good title you’ve got there. Alright then, which side would you like to be: retention or removal?" Ms. Annie asked.
"Uhh... retention," he responded.
"No, choose removal," Arven shouted but it’s too late.
Hearing this, he quickly changed his answer, "I mean, removal," he clarified.
"Too late. You’ll be on the positive side, while the girls will be on the negative side," she said, not reconsidering his decision.
Seeing this, Arven sighed.
Removal seemed like the better choice, especially since he had heard of many people dropping out of school because of K to 12.
Removal seemed to have the advantage in this, but it was too late since Andre had answered too quickly.
On the other side Jeff simply nodded his head.
He wasn’t as troubled as Arven. In his first life, he had been a debater, so there was no problem at all.
"Alright then, you have until Monday to perform this. Each leader can choose four representatives for the debate, and that’s all. I’ll be leaving now since I’m busy, and I’ll also be unavailable in the coming days. So, consider my absence as your free time to brainstorm and practice your speeches," Ms. Annie explained.
Hearing that there would be no class in her subject for the next few days, the boys were ecstatic and some of the girls felt the same.
With no class, they could relax. Those who wouldn’t be chosen as representatives felt like they were in heaven.
They had no burden to carry at all.
When class ended, Jeff left early to follow through with what he had planned that morning, now that school was over.
After leaving the school, he went to the tailor shop where the owner and workers warmly welcomed him.
He picked up his newly made uniform and headed back to his boarding house.
Upon arriving, he noticed Aunt Rose wasn’t there again, which made him wonder where she had gone.
Shaking that thoughts he went straight to his room and focused on making money for the day.
He needed to earn enough to buy a house where his mother could stay once, he retired her.
The grander the house, the better the feeling. With that in mind, he tossed his bag on the bed, took off his shoes and uniform, and threw them on the floor without a second thought.
Then he jumped onto the bed and opened his laptop.
Once it powered on, he opened Linux, clearly, he wasn’t going to use Windows as his main operating system for penetration testing.
That’s right, he was going to make money by finding vulnerabilities in well-known companies.
Most beginners use Windows, which often makes things more difficult.
The reason is due to the tool compatibility, most penetration testing tools are natively built for Linux.
Many powerful tools like Aircrack-ng, Metasploit, Ettercap, Hydra, and Wireshark with full packet injection support work straight out of the box on Linux.
On Windows, these same tools often require complicated setups, have limited functionality, or simply fail to work as intended.
Even the official Kali Linux website strongly recommends running Kali on bare metal or through a virtual machine on a Linux system, rather than relying on Windows.
For serious penetration testers, Linux isn’t just a preference, it’s a necessity.
This is further backed by the Aircrack-ng FAQ, which highlights the challenges of running such tools on Windows.
Many security tools require raw socket access for tasks like custom packet creation, deep packet sniffing, and interface control.
Windows restricts this level of access for security reasons unless very specific admin conditions are met, and even then, it’s often unreliable or incomplete.
Linux, on the other hand, provides full access to these low-level network operations, making it the go-to choice for professionals.
This is why so many programmers and ethical hackers prefer Linux.
Most cybersecurity courses, certifications like OSCP, and hands-on training platforms also use Linux-based environments such as Kali Linux or Parrot OS.
Platforms like TryHackMe and HackTheBox even begin many of their labs with the same advice.
"Use Kali Linux or a Linux-based VM for this challenge."
Even on forums like Reddit or Stack Overflow, when someone asks, "Can I use Windows for pen testing?" the common response is blunt.
"You can try, but you’ll run into problems. Just switch to Linux already MF!"
And that’s exactly why WSL or Windows Subsystem for Linux, exists.
Microsoft had to create an entire subsystem just to let developers and security professionals run Linux tools inside Windows, because Windows alone wasn’t cutting it.
In short, the industry didn’t bend to Windows. Windows had to bend to the industry.
Even with WSL2, you still can’t do full Wi-Fi hacking, raw packet injection, or low-level hardware control.
While WSL2 (Windows Subsystem for Linux v2) provides a powerful Linux environment inside Windows, it runs as a virtualized layer, which introduces serious limitations especially when it comes to direct hardware access.
This kind of deep system-level control simply isn’t possible on Windows, not even with a Linux layer sitting on top of it.
So, you get the idea why Jeff chose Linux when he hacked the neighbors Wi-Fi. Another reason? It’s open source and fully customizable.
You literally have full control in every corner of the system it is transparent and modifiable.
You can tweak kernel modules, rewrite how network tools function, or even adjust file system behavior to suit your needs.
For someone like Jeff, who thrives in complete control, Linux wasn’t just a preference. It was the only logical choice.
These tools are plug-and-play on Linux when it comes to hacking, penetration testing, and vulnerability scanning.
The Linux terminal also allows powerful scripting, tool chaining, and automation that fits naturally into a hacker’s workflow.
While Windows CMD and PowerShell are capable in their own right, they’re just not as seamless or flexible especially for low-level or networking-based tasks.
In contrast, Linux offers far greater control over network interfaces, making it much easier to enable monitor mode, inject packets, or sniff traffic.
As a result, wireless attacks like Wi-Fi cracking are significantly more effective on Linux.
That’s exactly why Jeff used Linux to gain full control over the Wi-Fi network he was currently connected to.
The best part is that, Linux uses less RAM and CPU, so more system power goes to your tools.
As he waited, Linux finally booted up. He then cracked his knuckles ready for what is going to come.
...
Author’s Note: Updates will be two Chapters every day, so go ahead and grab those privileges, my fellow readers, hehe.
Love you all!! (Since you’re giving me cash) - Whispered by the author in a low voice.
...
Special thanks to ’Meiwa_Blank👑’ – the GOAT for this month, for the Golden Tickets! Love you, brotha!