Primary Hacking School #2 After Installing Kali

5 hours ago 4
BOOK THIS SPACE FOR AD
ARTICLE AD

NnFace

Hi All Of You, My Beautifull Hackers ❤

Today i wanna show You how to configure mr. Kali after install, which I showed You in previous blog, I made a research from my brain, YouTube, and some hacking blogs, what to do after installing Kali…

Here are top 5 In my opinion the best….

UUA (Update, Upgrade, Autoremove)

When Installing, updating to newest versions is not including in installation process, so You have to do it on Your own, here are how to do it using apt — packet manager on linux.

a) First, log in on root (sudo -s) and declarate Your password.

b) Next, paste this command

‘apt upgrade -y && apt upgrade -y && apt autoremove -y’

apt update — Downloading package from kali repositoryapt upgrade — Installing downloaded packagesapt autoremove — Unistalling replaced old packages&& — Joining commands (concatenation)y — Making Your choice “yes” default so You dont have to clicking “yes” all the time

Tip: apt update + apt upgrade = apt full-upgrade (You can replace it)

Grab a cup of coffee, or yerba and wait a little bit…

All completed, beacuse I do it week by week.

2. Installing Default Tools

Installing default tools can help You with pasting 100> times apt install blah blah blah -y. Here are ‘how?’…

‘apt install kali-linux-default -y’

kali-linux-default — Installing default packages and tools for kali linux

Okay, lets wait and move to the step №3

3. Install editors & multiplexers

It’s seriously important to have user-friendly enviorment, so here comes 2 hacker’s friends…

Multiplexer: Imagine have complicated stuff and opening 10+ terminal windows or (God forbid) 10+ machines and if You do not have strong PC, You will have firefighting in Your room. For this case is multiplexer, for opening dozens of windows in one window of terminal.

Multiplexers: Tilix, Guake, Konsole(All of these can be installed by apt install with lowercased name) I personally like all of this, but I rather using tilix

Editor: You remember hacking from movies, old fashion squared letters on the screen, saving wour work with combination of shortcuts, my God.. working with this I do not wish my worst enemy, Old-Fashioned Guys, Old-Date Hackers, or Guys, who work with assembly and binary exploitation can work or this default editors like nano, which support hack movies world, but I am not David Goggings and I prefer to work on user-friendly enviorment, Here comes Editors for facilitate work with linux’s notepad.

Editors: Gedit, Leafpad, Kate(All of these can be installed by apt install with lowercased name) I prefer using Gedit or Leafpad but Kate is also liked by kali users

Case 1. Mutiplexers

Usage: Just type ‘tilix’

See the difference?

Case 2. Editors

Usage: gedit *file.txt* and go!

See The Difference?

Using these 2 friends trust Me can help make Your hacking story less uncomfortable and monotonous…

3. Configure Ssh & Sshd

Hacking Ssh is crucial, but Kali in default (in My case) have serious problem with ssh, so here is ‘how?’

So Complicated but.. We will pass through this. There are dozens of Ssh errors and ten times more troubleshooting resolves. In my case error tells me ‘Unable to negotiate with *IP* port 22: no matching host key type found. Their offer: ssh-rsa’. When Your ssh works in default, You are blessed and You can skip this step. For this who stayed, here is My solution…

First navigate to parent of parent directory (cd /)Second Navigate to etc/ssh directory (cd etc/ssh)

Now from root (sudo -s) type:

gedit ssh_config + gedit sshd_config

Okay, Now copy this line

#PubKeyAcceptedKeyTypes +ssh-dss
#HostkeyAlgorithms +ssh-dss

And Paste it Same like in this screens

Next navigate To The root Directory (cd )Open Ssh Hidden Directory (cd .ssh)Make config file (touch config)Edit this file (gedit config)

Paste this lines like in the screen below:

HostkeyAlgorithms +ssh-rsa
PubKeyAcceptedKeyTypes +ssh-rsa

Save and test ssh

Syntax: Ssh (Ip of the machine with ssh service enabled)

See the difference?

Now You have place to field to show off Your ssh hacking skills!

4. Changing Default Password

This step is for Guys, who like to play on “ready to go” machine rather than Image Disc Installer (ISO) , I think i don’t have to say why it’s not clever to stay on credentials ‘kali, kali’

Step is easy, all You need to do just log on root (sudo -s/sudo su)

Type ‘passwd’ and create new password (other than zaq1@WSX and kali)

5. Creating a Low Level user

Its complicated but in try to say this in John Doe’s language. Here are 3 reasons…

SAVING TIME. In previous article i wrote about how VM is keeping Your system away from mistakes You can make, same here, when You will mess in Your first account, second will be in ready.HACKING PURPOSES. You can also play on Your own machine and try to make privilege escalation.SECURITY. When You use low-privileged account for daily activity and You’re using administrator account only for rescuring Your l.p account, and in some case Ugly Hacker will gain access to Your low-priveleged account, and he do not know how to escalate priveleges, his hand will be cuffed, and vm can be restored from admin account.

Lets get to work. For First we are going to create one …

Here is ‘how?’

useradd *Name* -m

useradd: Creates New User On Machine-m creates home directory (Desktop is also included in ‘home’ so step important as f$ck’

Next change his name with passwd

passwd *Name*

passwd: command for changing user’s password

Hah? Crucial for playing with hacking…

My 2 fervent request:

Use This skills responsibly for legal purposes, please, with Great Power Comes Great Responsibility!Please leave some activity here, which motivates me to creating new blogs, Comments, Claps, Or Best Case Follows, Or all combined :) It’s cost me a lot of time and I try to do my best :)

May God Bless You All, Hackers ❤️

— Much love, NnFace:)

Honorable Mention and Shotout For Guys, who’s Resources Helped Me ❤

MKD MixtureGetCyberMy Knowledge from my own experience.

— — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — — —

Read Entire Article