Kali Linux - VM

Kali Linux


🌐 Resources πŸ”—


  • Create a new Virtual Machine in VMWare with preferred specs:

    • Processors: 1 CPU - 4 Cores

    • RAM Memory: 8 GB

    • Hard Disk: 60 GB (basic install and updates take around 15 to 20 GB)

    • CD: use the Kali Installer .iso image file - Download here - and check Connect at power on

    • Network: set it as NAT

  • Edit the Virtual Machine Settings and go to Options menu

    • Advanced

      • Set Firmware type to UEFI

  • Boot the virtual machine and proceed with the Kali Installation


First Boot & Update

  • Boot Kali Linux

  • Open the Terminal and run the command

  • full-upgrade performs the function of upgrade but will remove currently installed packages if this is needed to upgrade the system as a whole.

  • This command will upgrade the system to the latest Kali version.

  • Tips from the Updating Kali post:

    • ❗ You should be checking for updates every few weeks

    • πŸ“Œ A good practice is that you ensure all tools work before an engagement and during that engagement you should not update

  • Reboot the system

  • Customize Kali and finish off the setup using kali-tweaks if necessary

kali-tweaks
  • Stop the VM and take a VM Snapshot


Configurations

Basic config

SSH keys

  • Host SSH keys - resets the host's SSH identity and enables SSH (disable if not necessary)

  • User SSH key pair - creates a new personal SSH login key

  • Add to ssh-agent - loads the key for automatic use


  • Config file -> $HOME/.config/terminator/config

    • Make sure to have already installed the necessary font

  • From the Default Applications / Utilities menu, set terminator as the default terminal to use

  • ⌨️ CTRL+ALT+T is a keyboard shortcut already configured in Kali. It should open the terminator with your configured layout.

Zsh & Oh-My-Zsh

Follow the guide here to setup ZSH with Oh-My-Zsh - Zsh & Oh-My-Zsh - syselement and some useful aliases


Personal Kali Config

CTF Configs

  • Download and add hacking platforms .ovpn files

  • To setup OpenVpn aliases check the Zsh & Oh-My-Zsh section


Tools

Basic Tools

  • Install basic tools

  • Run it with subl command.

  • New commands

  • Config file -> $HOME/.config/flameshot/flameshot.ini

    • Make sure to have already installed the necessary font

  • Set this as a custom Keyboard/Application shortcut for flameshot

    • I use Shift+Alt+S (configured in the Personal Kali Config above)


Security Tools

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements.

πŸ“Œ Installs dependencies:

  • dirsearch

  • enum4linux-ng

  • feroxbuster

  • oscanner

  • python3-ntlm-auth

  • python3-requests-ntlm

  • python3-toml

  • seclists

  • sipvicious

  • tnscmd10g

BloodHound - uses graph theory to reveal the hidden and often unintended relationships within an Active Directory or Azure environment

  • Go to http://localhost:8080/ui/login, and log in with admin and the randomly generated password from the last installation step. Reset the password as prompted.

  • To get data into BloodHound, ingest sample data or run a data collector.

  • e.g. ohmyzsh aliases

  • Install by cloning this repository git clone https://github.com/dirkjanm/BloodHound.py, checking out the CE branch git checkout bloodhound-ce and running pip install . from the project directory.

  • The BloodHound.py CE ingestor will add a command line tool bloodhound-ce-python to your PATH.

These applications are meant to be insecure & vulnerable to help users experiment in a controlled manner. This metapackage depends on all the packages containing vulnerable environments for safe testing.

  • dvwa

  • juice-shop

A next-generation crawling and spidering framework

Collect a dossier on a person by username from thousands of sites

Kali Linux Fixes for Newly Imported VM's

❗ Read docs before running it! It may contains mods that you do not want.

Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.

Hunt down social media accounts by username across social networks


Sysprep for clone/export

  • VMware Workstation: Power off VM β†’ take a snapshot named Base

    • use Clone (full) from that snapshot

    • or optionally Export OVA for portable distribution


Last updated

Was this helpful?