The Top 10 Things to Do After Installing Kali Linux on Your Computer [Tutorial]

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
whether you're installing Kali Linux directly onto a laptop or virtual machine or a Raspberry Pi there's a couple things you should do after setting it up to make sure it's secure and uses all the best tools available we'll show you these top ten things you should do after installing Kali Linux on this episode of cyber weapons lab [Music] [Applause] [Music] after installing Halle Linux there are a series of steps you should go through to make sure it's properly setup and fully secured now in order to dive into this you'll need to understand what we're using kali linux for and every installation of kali linux isn't the same because often they'll come from different individual package types so you might have gotten a kali light image that doesn't include any of the air crack or Wi-Fi tools we want to use for Wi-Fi attacks or gotten a different type of image that might be a little outdated so it's important to make sure that all the tools are updated properly and then everything we're going to be using is installed at the beginning so that we're not going back and reconfiguring things when they're just failing randomly now it can be really difficult to trace back problems and if you follow these steps in general your computer should be fully updated and have all the available tools you need to get started now the first thing you're going to want to do is install get because it will allow you to download samples of code from any git repository now you'll see this referred to in null byte articles as cloning the repository and in general you'll need to use the git command so let's jump in and show you how to install git on a new kali installation so to install it we'll type apt install git now it'll go ahead and solve any dependencies you need and once this is all done you shouldn't see as much output as I see here but I need to update you should be able to just go to a git repository and install so let's go ahead and do this now I'll go to my github repository and we'll check the space API which is just a little something I wrote to check to see how many people are in space who they are and where they are in space at any given moment so in order to clone this program if I wanted to explore it I can just copy this here and then paste it after typing git clone and just like that all the work that I put into the repository is now cloned locally to my computer and that's how we'll be installing it and how we'll be using it now that we've installed get the second thing on our list will be to set up bash aliases for any commands that will be using frequently in this example we'll set up one to update and upgrade the computer because we'll be using that frequently before installing any software packages now bash aliases are saved in a file that we can update in order to add new ones if we want so in order to update this we can just type Nano and then the location is tilled our which is the root back slash dot bash underscore aliases and when you press ENTER this should open a list of aliases so to create an alias let's go ahead and just type alias and then let's say hack Wi-Fi now in order to put something into that we'll do a single quote and then let's say b-side ng wlan0 which is a pretty common Wi-Fi hacking command that we might use using the internal wireless network adapter to start a wireless attack so as you can see these syntax is pretty simple oops let's put alias hack Wi-Fi equals and then a single quote b-side ngw LAN zero so we can type ctrl x save modified buffer Y save press enter and then we'll open a new terminal window and let's see if we can get this to work and just like that we can type in our new batch alias and go ahead and run a Wi-Fi attack from the command that we put into the alias here third on our list we'll set up a low privilege user in order to make sure we're not constantly logging in as route and making it easier for an attacker to take over our system now this is critical because if we run a piece of software that is already running as root it can basically take over a computer without any other intervention let's go ahead and set up a low privilege user on our Kali installation now now the command for adding user is pretty simple and straightforward we'll just type add user and then the name of the user account that we want to add in this case we'll maybe put something not root so as you can see it'll go ahead and add it to a directory and copy some files and we'll go ahead and enter a password here and again and then it'll ask us some more information and once we enter that information we will certify that it's correct and the user will be added to our system next we can go ahead and add this user to the SU doors group by typing user mod tak a uppercase G and sudo and then something not root or whatever account you're using now this will go ahead and give our new account suitors permission so if we need to use root we can by typing in the password once this is done you should have a new account set up and ready to use next up the fourth step will be to install a terminal multiplexer which allows the set run multiple script all within the same terminal window now normally you might have to go between different terminal windows in order to run a script that enables you or requires you to run things in multiple taps but in this case we'll be able to do all that within one terminal window so let's set it up now now the command to install a terminal multiplexer is similarly simple we'll just type apt install Tillich's once this is done installing we can go ahead and run it just by typing Tillich's and then we should be able to show an example of how to use a multiplexing terminal window to run two commands at the same time now that Tillich's is set up I can just type it here and let's take a look at how it's different from our standard window now here we can see there's a couple options for adding and now I have two terminal windows open within the same window allowing me to do all sorts of interesting things without needing to go between different terminal windows the way that the default one is set up in Kali depending on your Kali Linux installation the fifth step will be to download and install any packages that might not have been included in the image you used to install Kali now there are a lot of different images that can be used and some of them are quite some down in order to accommodate a smaller SD card so if you're using one that was a little bit smaller and doesn't include some of these features we'll go ahead and stall some of the best tools now now if your Kali Linux installation is missing any tools for whatever reason there's a really quick and easy way to it install a whole bunch of tools related to any particular goal you have without needing to go and install them one by one to check this out let's go to the tools Kali org slash Cali meda pages website where we can see more information about Kali Mehta packages now Kali Linux many packages are really cool because they allow us to learn about the various packages that are generally grouped together for various functions avoiding the need to kind of manually compile a system if we want to just have it kind of be focused towards a specific use case we can see there's a list of wireless tools we can see there's a software defined radio toolkit and we can also see there's an RFID and password cracking toolkit as well now by clicking on these we can expand it and see the various packages that are included and there's an additional blog here which was updated quite some time ago but still shows all the various things you'll need to do in order to search for and then install any meta package that you might want so let's go ahead and take a look at the RFID tools if we wanted to install this we can see it's 1.5 gigabytes and we would just need to copy this right here and the command which I won't actually run because it does take quite some time to download that amount of files but I will show you how it works is sudo apt update and and sudo apt install and then the name of whatever meta package you want to install now with this system you can go ahead and install any group of packages you want and it's a really convenient way of modifying your system to include any packages you need on the fly for specific use tour is an important tool for privacy and anti censorship that's well known by most hackers but because of this it's also a giant target for anyone developing exploits it's really important to make sure you have your tor updated to the most recent version so let's go ahead and make sure this is done now now the Kali repository for Tora might not be the most updated so it's best to get it directly from the source and actually add the source for the tour repository so to do so I actually recommend you go to the article and copy and paste the original repository list because it is a little bit long and I don't want to just read it out to you so if you go to the null byte article top 9 things to do after installing Kali Linux you can go ahead and copy this command right here and then after pasting it into your terminal window you should have added this to the source list that your kali linux distro will look to when you ask it to look for or update files now going back to this it looks like we'll also need to add these package signing key in order to make sure that we can verify the package that we're receiving so let's go ahead and copy this as well and then go back turn to our terminal window and paste it here now once this is installed we can go back and see that the correct way to update this from now on will be after running an apt-get update to run apt-get install tor Deb tor project org - keyring so let's do a quick update and now we can go ahead and bring our tour to the newest version and there we go we now have our tor updated to the very most recent version and this is actually more recent than the version that is provided in kali linux repo thus making it more secure and resistant to a recently developed exploit the seventh thing we'll take care of is to set up sync thing which will allow us to easily sync files between our computer may be a virtual installation and the computer we use on a daily basis now this can be useful if you discover something or wanna transfer data you found in your Kali insulation to another computer because otherwise you're going to be relying on a USB stick or some other physical means of transferring so let's set this up now first we're going to need to install any needed dependencies in order to make sure that same thing works here we can navigate to the article how to securely sync files between your Kali Linux installation and click copy and then switch back to your terminal window and paste the apt transferred HTTP requirement into your terminal window now this will go ahead and download and the primary requirement for sync thing and while this is working we can go back to the article and see a little bit more about what we need to do next so we're going to go ahead and also import the synching PGP keys which will allow us to make sure that we're not downloading a modified version of the program or that our communications are being intercepted so back in our terminal window we can see we're almost done installing the dependencies and as soon as this is done we will go ahead and paste this next command in so we can move on to the next step which is adding same thing to our repository once we've added the PGP key of which will be downloaded from the server we can go back to the article and double click on this last command in order to add same thing to our repo that means we should be able to apt-get update and see it appear as something that we can install and finally we can type in one more command and type in apt install sync thing now that this is downloaded we can go ahead and just type sink thing and run it for the first time the eighth step we'll take is to install atom text editor so we can go ahead and start editing code on the fly now atom is awesome because it also includes a whole bunch of modules that can turn it into a full-fledged IDE so if you're going to be editing code Adams a great choice to get started so let's install it now the first step in installing atom text editor is to make sure we have all the necessary requirements we can do this by going to the page here and we'll navigate to the top 9 things to do after Kali Linux article and we can see there's a list of all the dependencies we'll need right here so we can copy this command navigate back to our terminal window and paste it in here and this will go ahead and install everything we need in order to run atom now this is already as you can see I had everything set up before so we can go back and actually go to the installing atom page which is located in the download section of the atom do website now here we can follow the Debian and Ubuntu recommendations which has us do a curl command which downloads and adds the PDB key that we'll need to verify the download that we'll be receiving so we'll go ahead and add this by pasting it into our terminal window now as soon as this is done we'll need to take the next step which is to add it to our repository so that after doing an apt-get update will be able to actually see it because if we were to just attempt to install atom right now we would get an error telling us that the package is not stall installed or not found so we'll go ahead and paste this in it looks like I'm missing an S so I'll fix that there into our terminal window so we'll be adding the repository to our main sources list and now that that is done we should be able to just do an apt update and once that's done we should be able to just install Adam the normal way with apt install Adam now I already have the most recent version here which at the time of this video is 1.3 1.2 but this should be whatever the most recent version is for you so in order to actually run it you can just type Adam and after a short pause the text editor will open and you'll be able to access all of its numerous and useful features so for programmers or anybody who is going to be modifying code Adam is really useful because it allows you to be able to do things like basically use it as an IDE or go through and use a reg regular expression to find different patterns and modify them within code all these are useful for programmers or hackers so Adam is well worth the time it takes to install and setup ix will install the USB rubber ducky encoder which will allow us to write and encode human interface device attacks for the USB rubber ducky so let's install it now so first we're going to go ahead and go to the main article here and we'll download the tool that's used to flash the rubber ducky from the hack 5 Darren github repository so going to our terminal window we can go ahead and paste the git clone command here and this will allow us as we can see to download the USB rubber ducky which I have already done so what I will do is CD into USB rubber ducky and then LS to see the available different files and we see there's a duct encoder GUI jar now some people might not want to install Java so I want to show you guys what happens if you don't have it installed and a quick workaround that I've used myself because I prefer using Python for tools like this now I can go into the USB rubber ducky and then go and double click on the duct encoder GUI and I can see with my regular installation of Kali where I haven't installed Java it just tries to unpack it which is really annoying so instead let's use something that we already have installed on Kali Linux rather than having to install something like Java so you can just get right to encoding on a USB rubber ducky without a lot of prerequisites that we don't really need so this project I really like and it's called a duct encoder PI so what we can do here is simply clone this repository back in our terminal window and although I should have seen deed into my main directory because I've now cloned this into my USB rubber ducky folder it's actually kind of convenient because when I'm within the USB rubber ducky folder I can see this is one of the ways that I can encode my USB rubber ducky so if I want to I can now run duct encoder pi and if I follow the syntax here with a script that I want to encode the Python rubber ducky encoder duct encoder dot PI tock P tock l and then D and then inject bin as the output that will give us everything we need to drag and drop over into a USB rubber ducky in order to execute a human interface device attack the final thing on our list will be to set up the SSH keys and change the default password because either one of these can represent a serious security vulnerability if you haven't team stun the default password is the same for every Kali Linux installation tour which makes it very easy to automate attacks and the default SSH keys can allow an attacker to intercept your communications when you're controlling your PI via SSH so let's change these now in order to change your SSH keys we can type CD et Cie SSH and then another slash this will allow us to go ahead and type deep pkg - reconfigure and then space open SSH - server now what this will do is reset our SSH keys from the default ones and while it can take a second this is an important step to making sure that your communications are secured now once this is done we can go ahead and type pas swd routes and this will let us change the default password for the root account first we'll type in the new password and then you can see that we have successfully set the root password it actually didn't ask me for the old one because I am logged in as root once you follow these steps on your Kali Linux installation it should be set up secure and able to use all the great tools that Kali has to offer if you're curious about other things you can do with your new installation I encourage you to check out some other other videos and tutorials on using Kali Linux that's all we have for this episode of cyberweapons lab make sure to LIKE comment and subscribe and if you have any thoughts and feedback on the show send me a message on Twitter because I'd love to hear from you we'll see you next time
Info
Channel: Null Byte
Views: 1,867,571
Rating: 4.9277358 out of 5
Keywords: wht, wonderhowto, nullbyte, null byte, hack, hacking, hacker, hacks, hackers, how to hack, howto, how to, tutorial, guide, cyber weapon, cyber weapons, cyber, Kali Linux, git, bash aliases, LPU, low privilaged user, terminal multiplexer, hacking tools, tor, tor browser, syncthing, code editor, Atom code editor, Atom, Rubber Ducky encoder, USB rubber ducky, passwords, ssh keys, things you should do, kali meta packages, kali, linux
Id: 8VL0K0rFgxw
Channel Id: undefined
Length: 21min 16sec (1276 seconds)
Published: Tue Nov 06 2018
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.