Created
May 5, 2019 20:28
-
-
Save niradler/b5cd39ca5a8eb5561f73351266843288 to your computer and use it in GitHub Desktop.
The Top 10 Things to Do After Installing Kali Linux on Your Computer
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# update & upgrade | |
sudo apt update && apt upgrade | |
# create user | |
adduser <username> | |
# install packages | |
apt install tilix maltego metasploit-framework burpsuite wireshark aircrack-ng hydra nmap beef-xss nikto | |
# install tor | |
echo 'deb https://deb.torproject.org/torproject.org stretch main | |
deb-src https://deb.torproject.org/torproject.org stretch main' > /etc/apt/sources.list.d/tor.list | |
wget -O- https://deb.torproject.org/torproject.org/A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89.asc | sudo apt-key add - | |
apt-get update | |
apt-get install tor deb.torproject.org-keyring | |
# install code editor and missing dependencies | |
apt-get install gvfs gvfs-common gvfs-daemons gvfs-libs gconf-service gconf2 gconf2-common gvfs-bin psmisc | |
dpkg -i ~/Downloads/atom-amd64.deb | |
# USB-Rubber-Ducky | |
git clone https://github.com/hak5darren/USB-Rubber-Ducky | |
cd USB-Rubber-Ducky/Encoder/ | |
java -jar encoder.jar -i input_payload.txt -o inject.bin | |
# change default ssh | |
cd /etc/ssh/ | |
dpkg-reconfigure openssh-server | |
# change root password | |
passwd root |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment
usb rubber ducky got removed ):