What To Do After Installing Kali Linux In 2019

images-10

Kali Linux is a leading Linux operating system in system penetration segments. Kali Linux is mostly preferred by the security professionals, hackers and system administrators.

Let’s look into the things to do after installing Kali Linux in 2019.

What To Do After Installing Kali Linux In 2019

Let’s start with the system update/upgrade.

1. Update, Upgrade, Dist-Upgrade

You should clean, update and upgrade Kali operating system.

apt-get clean&&apt-get update &&apt-get upgrade-y&&apt-get dist-upgrade-y

2. Repositories

After installing Kali Linux, you should change the (default) repository in Kali Linux. You can configure the repository in sources.list file. There are regular repositories, source repositories, kali-dev repositories, kali-rolling repositories,

leafpad /etc/apt/sources.list

3. Create A Low Privileged User

You should create a low privileged user after installing Kali Linux.

useradd -m username

4. Install TOR In Kali Linux

apt-get install tor

5. Install Synaptic Package Manager

It’s easy to install, upgrade and manage software packages using Synaptic Package Manager.

apt-get install synaptic

6. Install HTOP And NetHogs

Run the following command to install HTOP and NetHogs in Kali Linux:

apt-get install htop nethogs -y

7. Install Git

Run the following command to install Git in Linux.

apt-get install git

8. Enable Boot Sound

Run the following command to enable boot sound in Kali Linux.

apt-get install alsa-utils -y

9. Install GDebi Package Manager

Run the following command to install GDebi package manager in Kali Linux.

apt-get install gdebi -y

10. Install a Terminal Multiplexer

It allows to open several terminal sessions inside one single window. Tilix is one of those terminal multiplexer available for Kali Linux.

apt-get install tilix

11. Install Recordmydesktop

apt-get install gtk-recordmydesktop -y

12. Enable Autologin user in Kali Linux

At first run the following command:

leafpad /etc/gdm3/daemon.conf

Now, You need to un-comment the 2 lines for automatic login in daemon section.

Enabling automatic login AutomaticLoginEnable = true AutomaticLogin = root

13. Install Hacking Tools

Just in case if your Kali Linux is not loaded with the hacking tools.

  1. Wireshark
  2. Aircrack-ng
  3. Nmap
  4. BeEF
  5. Burp Suite
  6. Nikto
  7. Hydra

14. Install Java In Kali

At first download the java from this link and save it to downloads folder.
Now you need to uncompress archive the folder:

tar -zxvf jre*.tar.gz

You need to move the extracted folder to /opt : mv jre* /opt

and go to the jre folder in /opt

cd /opt/jre*

Now You need to install and register the binaries of Java in Kali Linux.

update-alternatives –install /usr/bin/java java /opt/jre*/bin/java 1 update-alternatives –install /usr/lib/mozilla/plugins/libjavaplugin.s­o mozilla-javaplugin.so /opt/jre*/lib/amd64/libnpjp2.so 1 update-alternatives –set java /opt/jre*/bin/java update-alternatives –set javac /opt/jre*/bin/javac update-alternatives –set mozilla-javaplugin.so /opt/jre*/lib/amd64/libnpjp2.so

Well, this much for now but don’t forget to share your thoughts. We would love to hear your views on:

What’s the First Thing You Do After Installing Kali?

15 Likes