CIP Cyber

Top 10 things to Do After Installing Kali Linux

Table of Contents

Kali Linux is considered to be one of the best hacking distribution of this era, it is developed by Offensive Security to give an advance Linux distribution platform where professionals can perform network security assessments and penetration testing. If you are at beginner level while learning the professional penetration testing and security auditing you will learn there is no better toolkit than Kali Linux.

So after installing and setting up an environment you maybe wondering what would be the first step you should take to be familiar with this operating system and from where you can start to perform security testing? Let’s see what will be the top things you can do after installing the OS:

  1. Set the Time Zone

After logging it from root the first thing you would observe is the time could be wrongly set and this will cause a problem while accessing the websites. You can change it easily by using GUI interface:

Right click at the clock on the top

Set the Time Zone

Select Properties

Select Properties

Set the local time. You can also find numerous attributes to change from default

Set the local time

  1. Enable Boot Sound

One of the issues Kali users face is the lack of sound on a fresh installation. To enable it type the command in the terminal:

# apt-get install alsa-utils -y

Enable Boot Sound

  1. Update and Upgrade

It is recommended to update and upgrade all outdated repositories to fix security measures and improve performance:

# apt-get update && apt upgrade

Update and UpgradeApt- update will update the available packages and versions

Apt upgrade will install new version of the packages you are having

  1. Set New Password for Root

While installing the OS you specified root password but what if you want to change the password after sometime? Here is the command to change root password easily:

# passwd

Set New Password for Root

In this way you can easily change your password by typing only one command.

  1. Add a Low Privileged Account

You have been prompt to root account but running as a root account there may be a possibility that a small bug in an application could erase some system files, so a good practice on any operating system is to run as a non-root user with low privileges. To create a new low privileged user:

# adduser [USERNAME]

Add a Low Privileged Account

Add this user to Sudoers group to run the root commands:

# usermode –aG sudo ehacking

Sudoers group Sudoers group After that write a command for setting up the new user for BASH:

$ chsh –s /bin/bash ehacking

ehacking's login shell Set user ehacking’s login shell to /bin/bash

  1. Install Git

Git is a must have tool for ethical hackers looking to increase their toolset beyond what is already installed in the default Kali repositories. To install Git simply type:

# apt-get install git

Install Git

  1. Get Your Favorite Hacking Tools

There are many hacking and pen-testing tools that are already installed in Kali Linux i.e. (Wireshark, Aircrack-ng, BeEF, Burp Suite, Hydra, Nikto, Maltego, Nmap) but what if you want to install your favorite tool that you are going to use for a specific task for example I need to attack a Wi-Fi network by using Airgeddon because it automates using different tools so it is not necessary for you type commands. I can install Airgeddon in Kali Linux by typing command on terminal:

#cd Desktop

#git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git

Get Your Favorite Hacking Tools

Give permissions to make it executable by typing:

# chmod +x airgeddon.sh

Run the file:

#./airgeddon.sh

Run the file

  1. Install TOR browser

The Onion Router (TOR) is a free and open-source software for enabling anonymous communication. It is designed to stop people tracking your browsing habits including government agencies and corporations. You can install TOR browser by adding the TOR repository to your APT repository:

#  echo ‘deb https://deb.torproject.org/torproject.org stretch main

deb-src https://deb.torproject.org/torproject.org stretch main’ > /etc/apt/sources.list.d/tor.list

then download the package key and importing it into your APT keyring:

# wget -O- https://deb.torproject.org/torproject.org/A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89.asc | sudo apt-key add –

Type apt-get update:

Install TOR browser

After updating install TOR:

# apt-get install tor deb.torproject.org-keyringAfter updating install TOR

  1. Install Tilix

Tilix is an open source tiling terminal emulator which uses the VTE GTK+ 3 widget having some amazing features such as Layout terminals in any fashion by splitting them horizontally or vertically and Input could be synchronized between terminals so that the commands typed in one terminal are replicated to the others

Install Tilix

Type tilix at prompt to launch

Type tilix at prompt to launch

  1. Install Code Editor

Atom editor is a very good hackable text editor in Kali Linux. To install Atom type commands:

#apt-get install gconf2 gconf-service gvfs-bin libgconf-2-4 gconf2-common

Install Code Editor

#cd Downloads

#dpkg -i atom-amd64.deb

Downloads

Atom

So these are the tools and commands you can use after installing Kali Linux and getting hands on practice while performing security testing and auditing. One more thing to keep in mind is you should have a good knowledge and grip on Linux commands so that if you stuck at any point while installing Kali Linux tools you should know how to perform troubleshooting.

CIP Cyber Staff

CIP Cyber Staff

CIP Cyber Staff comprises CIP cybersecurity experts committed to delivering comprehensive information on critical infrastructure protection. The content covers diverse topics, equipping professionals to defend organizations and communities in an ever-evolving cyber landscape.

Most popular

Industrial Cybersecurity

Want always be up to date?

Don't miss the latest news

By subscribing to our mailing list, you will be enrolled to receive our new trainings, latest blog posts, product news, and more.

CIP Training & Certifications

Transform your cybersecurity skills with CIP Cyber’s comprehensive training & course offerings

Related Articles

Want always be up to date?

Don't miss the latest news

By subscribing to our mailing list, you will be enrolled to receive our new trainings, latest blog posts, product news, and more.

CIP Training & Certifications

Transform your cybersecurity skills with CIP Cyber’s comprehensive training & course offerings