Things to do after installing Kali Linux (Part 1)

Tram Ho

By default, Kali Linux does not have all the penetration testing software needed, and the appropriate attack tool usage depends on your choice. The following article is a summary of my problems when installing Kali Linux. Note that this article is most suitable for those who are new to hacking, but you should ignore it if you are already an expert.

1. Git Everyone has heard of git, for programmers it’s no stranger, git is an open source management tool that makes it easy to share and manage sourcode, lots of mail. The library of tools on Kali Linux also uses git for storage. You can install git by following the command below. Sudo apt install git

2. Tor It would be flawed not to mention Tor. An excellent browser for those who want to have free personal information. The Kali Linux library still has the Tor browser, but it is advisable to download it directly from the Tor website ( torproject.org ) to ensure security and the latest security patches.

You can install Tor using the command below echo ‘deb https://deb.torproject.org/torproject.org stretch main deb-src https://deb.torproject.org/torproject.org stretch main’> / etc / apt / sources.list.d / tor.list

3. Installing a programming tool (Code Editor) Testing attacks require certain knowledge of programming, so you need programming tools. Here are the top 10 most popular tools and are completely free. I usually use Atom. https://www.ubuntupit.com/best-linux-code-editor-top-10-reviewed-compared/

4. Essential attack tools In previous versions, Kali Linux provided most of the tools such as metaploit, air-crack, wireshark, etc. However, in the new specific version, I am using version 20.1, the tools are almost not available and must completely install by myself. Here are some tools I often use:

  • Aircrack-ng
  • BeEF
  • Burp Suite
  • Hydra
  • Nikto
  • Maltego
  • Nmap
  • Wireshark
Share the news now

Source : Viblo