Hello everyone,
I am Nitin yadav(KD) back again with another write-up.
So, you've just installed Kali Linux on your Virtual Box or as a primary OS for your Laptop, and you're wondering what to do now. This guide will put your mind at ease and make you feel comfortable knowing that you have immense power in your hands.
Kali Linux is pretty powerful right out of the box, but to get the most use out of it, you need to know more than just how to use the tools. Kali Linux by default probably doesn't have everything you need to get you through day-to-day penetration tests with ease. With a few tips, tricks, and applications we can quickly get started using Kali like a professional white hat.
So let's begin
Install git Open-source software tends to be free, which is great because it gives you a lot of flexibility in what you're able to use. But many don't have the budget or size of the team to go exclusively on open-source software. Git is an exception. It's one of the most popular version control systems that allow you to manage software development and track changes. If you're a penetration tester, hacker, or developer who needs to clone and fork repositories that aren't on Github, you probably don't have git installed. git is required if you want to use GitHub or Gitlab. To install Git: apt-get install git
Install Terminator Terminator is the GNU terminal emulator. this is one of the best GUI Linux terminal emulators. It will be useful for any Hacker or prospective PenTester. It provides the ability to create multiple terminal windows in one window and faster your workflow. Other than that, it allows you to change other properties such as fonts, font color, and many more. To install Terminator: sudo apt-get install terminator
Install Popular Hacking Tools Many pentesters do not use all the tools which are in Kali Linux preinstalled. So it means the tools need to be installed manually. So I have added some of the tools from which you can start Aircrack-ng BeEF Burp Suite Hydra Nikto Maltego Nmap Wireshark Amass SQLmap To install: apt-get install maltego metasploit-framework burpsuite wireshark aircrack-ng hydra nmap beef-xss nikto amass sqlmap
Install Tor There are some things you don't ever want a hacker to know. That's where Tor comes in. It's the anonymity software that every hacker and PenTester should learn how to use it. Tor comes preinstalled in Kali Linux but it is not reliably maintained or updated, so it is secure to acquire it directly from the source. To install Tor: Add the Tor Project repositories to your APT repository list echo 'deb https://deb.torproject.org/torproject.org stretch main deb-src https://deb.torproject.org/torproject.org stretch main' > ]/etc/apt/sources.list.d/tor.list Then download the tor project wget -O- https://deb.torproject.org/torproject.org/A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89.asc | sudo apt-key add - You'll see the "OK" output when the signing key has been added to your keyring. Next, update APT using the below apt-get command. apt-get update Now install tor by: apt-get install tor deb.torproject.org-keyring
Download a note-taking software: Being a pentester can be tiring at times. You are basically required to remember a lot of information, and catalog bugs and discrepancies. So you might want to record it in some way. Taking notes during a pentest helps the pentester to gain control over all the information they gather during an engagement. So for that, you can use CherryTree
Xmind
This is just the bare minimum to get you started. If your interest lingers, then you will try more things, learn more commands and install more packages to work with. Don't be scared to customize it as per your requirements. All of us do that depending on our needs and skillsets. Everybody has a level of basic understanding of Linux, the thing that matters most is how far can you take it?
hope you enjoy this one and I see you next time ;)
Take care and happy hacking!
Comments