Make 'em

IP

Friday 21 August 2020

Kali Linux VM Installation And Setup

Preface

From time to time I realize that certain tasks that are trivial for me are not necessarily easy for others, especially if they are just getting started with IT security stuff.

As I am going to be a Facilitator at SANS Munich 2015 on SEC 401, plus we have a few people at work who are just dipping their toe into the wonderful world of Kali Linux, it seemed like a good opportunity to make a short getting started / installation guide on the Kali VMWare VMs that you can download and quickly get started.

On top of that, when I check the statistics of the blog, I always see that the most popular posts are the detailed howtos and tutorials and I assume that it is because there is a need for this kind of posts too, so here it goes! :)


Step -1: Check in your BIOS/UEFI if virtualization is enabled

We are going to use virtualization, so it would be nice to enable it, right?

In BIOS/UEFI menus this is somewhere around "Security" and/or "Virtualization" and it is something like "Intel (R) Virtualization Technology" and "Intel (R) VT-d Feature" that needs to be set to "Enabled".


Step 0: Install VMWare Player or VMWare Workstation

The Kali Linux VMs are VMWare-based, so you need to install VMWare Player (free), VMWare Workstation (paid) or VMWare Fusion (paid, for OS-X).

The more desirable choice is to use VMWare Workstation or VMWare Fusion, as they have a Snapshot feature, while with VMWare Player, you are forced to take a full copy in order to have a sort of rollback feature.


Step 1: Download Kali VM

We need to download the Kali VMs from the "Custom Kali Images" download site, where you can find a 64 bit (amd64) and a 32 bit PAE (i686) too.

There are also Torrent files for the images and based on experience, using Torrent is much more faster and reliable than the HTTP download, so if you can, use that!

Once you have downloaded the VMs, do not forget to check their SHA1 hash!!! On Linux, you can simply use the sha1sum command at a terminal. For Windows, you can use something like the MD5 & SHA Checksum Utility.


Step 2: Change Kali VM default root password

The Kali VM comes with a preset root password, which is "toor" (without the quotes), therefore, it has to be changed.

Here is how you do it:
root@kali:~# passwd
Enter new UNIX password:
Retype new UNIX password:
passwd: password updated successfully


Step 3: Change Kali VM default SSH keys

The Kali VM also comes with SSH preinstalled, so we need to change the SSH keys to avoid SSH MiTM attacks.
Here is how you do it:
root@kali:~# cd /etc/ssh/
root@kali:/etc/ssh# mkdir default_kali_keys
root@kali:/etc/ssh# mv ssh_host_* default_kali_keys/
root@kali:/etc/ssh# dpkg-reconfigure openssh-server
Creating SSH2 RSA key; this may take some time ...
Creating SSH2 DSA key; this may take some time ...
Creating SSH2 ECDSA key; this may take some time ...
insserv: warning: current start runlevel(s) (empty) of script `ssh' overrides LSB defaults (2 3 4 5).
insserv: warning: current stop runlevel(s) (2 3 4 5) of script `ssh' overrides LSB defaults (empty).

Now we can check if the keys are really changed:

root@kali:/etc/ssh# md5sum /etc/ssh/*key*
md5sum: /etc/ssh/default_kali_keys: Is a directory
6abe210732068fa7ca95854c3078dba5 /etc/ssh/ssh_host_dsa_key
1b5f3c1a1b5c48cc3cce31b116e8b6f8 /etc/ssh/ssh_host_dsa_key.pub
8f0f60855e5ab8cac8103d64faab090f /etc/ssh/ssh_host_ecdsa_key
aace49ae9236815c9a1672f8ecb2b1e2 /etc/ssh/ssh_host_ecdsa_key.pub
cf861a9f743fb4584ab246024465ddf1 /etc/ssh/ssh_host_rsa_key
d5d65d8ad023a6cb1418ae05007bc6d3 /etc/ssh/ssh_host_rsa_key.pub
root@kali:/etc/ssh# md5sum /etc/ssh/default_kali_keys/*key*
c8d5b82320a4ddde59d0e2b6d9aad42a /etc/ssh/default_kali_keys/ssh_host_dsa_key
6b12ddecd463677cde8097e23d0f219a /etc/ssh/default_kali_keys/ssh_host_dsa_key.pub
fecf056571a3dfbf3635fc2c50bf23c5 /etc/ssh/default_kali_keys/ssh_host_ecdsa_key
e44b7c50635de42e89b3297414f5047d /etc/ssh/default_kali_keys/ssh_host_ecdsa_key.pub
e9e0267484e020878e00a9360b77d845 /etc/ssh/default_kali_keys/ssh_host_rsa_key
ceee93d7bbc9f9b9706e18f23d4e81f1 /etc/ssh/default_kali_keys/ssh_host_rsa_key.pub

Step 4: Update Kali VM

Next you need to update your Kali VM so that everything is patched.

Here is how you do it:

root@kali:~# apt-get update
Get 1 http://http.kali.org kali Release.gpg [836 B]
Get:2 http://security.kali.org kali/updates Release.gpg [836 B]
********************************* SNIP *********************************
Fetched 16.7 MB in 14s (1,190 kB/s)
Reading package lists... Done
root@kali:~# apt-get upgrade
eading package lists... Done
Building dependency tree
Reading state information... Done
The following packages have been kept back:
********************************* SNIP *********************************
The following packages will be upgraded:
********************************* SNIP *********************************
241 upgraded, 0 newly installed, 0 to remove and 16 not upgraded.
Need to get 740 MB of archives.
After this operation, 130 MB disk space will be freed.
Do you want to continue [Y/n]? Y
Get:1 http://security.kali.org/kali-security/ kali/updates/main libc6-i386 amd64 2.13-38+deb7u7 [4,044 kB]
Get:2 http://http.kali.org/kali/ kali/main base-files amd64 1:1.1.0 [77.5 kB]
********************************* SNIP *********************************
root@kali:~#


Step 5: Create a Snapshot/Copy the VM

Once you are done with all the above, you can make a Snapshot in case of VMWare Workstation or copy the files of the VM in case of VMWare Player, so that you can roll back to this clean stat in case you misconfigure something.

Hope this was helpful. Happy hacking!


Related news

  1. New Hack Tools
  2. Hack Website Online Tool
  3. Hacking Tools 2019
  4. Hacker Security Tools
  5. Ethical Hacker Tools
  6. Hacker Tools
  7. Pentest Tools Framework
  8. Hack Tools For Pc
  9. Pentest Tools Url Fuzzer
  10. Hacking Tools For Pc
  11. Hacking Tools 2020
  12. Hack Tool Apk
  13. Hack Tools For Windows
  14. Hack Tools Github
  15. Hacking Tools For Windows 7
  16. Pentest Tools Website
  17. Pentest Recon Tools
  18. Pentest Box Tools Download
  19. Hack Tools
  20. Pentest Tools Free
  21. Wifi Hacker Tools For Windows
  22. Pentest Tools Port Scanner
  23. Tools Used For Hacking
  24. Hacking Tools Software
  25. Hacking Tools Software
  26. Hacking App
  27. Hacking Tools For Pc
  28. Hacking Tools 2019
  29. Pentest Tools
  30. Hacking Tools Pc
  31. Hacker Tools Windows
  32. Hacker Tools For Windows
  33. Pentest Tools Open Source
  34. Pentest Reporting Tools
  35. Hacking Tools Download
  36. Pentest Tools Review
  37. Hacker Hardware Tools
  38. Hacking Tools For Windows 7
  39. Blackhat Hacker Tools
  40. Hacker Tools Apk
  41. Hacking Tools And Software
  42. Pentest Recon Tools
  43. Hack Tool Apk
  44. Hacker Tools Windows
  45. Tools For Hacker
  46. Hack Tools For Pc
  47. Pentest Tools Tcp Port Scanner
  48. Pentest Tools Port Scanner
  49. Pentest Tools For Mac
  50. Physical Pentest Tools
  51. Pentest Tools For Windows
  52. Blackhat Hacker Tools
  53. Hacker Tools Online
  54. Hacking Tools Mac
  55. Hacker Techniques Tools And Incident Handling
  56. Hacking App
  57. Hacking Tools Usb
  58. Hacker Tools Online
  59. Hacker Tools Free
  60. Hacking Tools For Mac
  61. Hacking Tools Windows
  62. Free Pentest Tools For Windows
  63. Hacking Tools For Windows Free Download
  64. Kik Hack Tools
  65. Hacker Tools Apk
  66. Top Pentest Tools
  67. How To Install Pentest Tools In Ubuntu
  68. Pentest Tools
  69. Beginner Hacker Tools
  70. Nsa Hacker Tools
  71. Hack And Tools
  72. Nsa Hack Tools
  73. Hacking Tools Kit
  74. Nsa Hack Tools
  75. Pentest Tools For Windows
  76. Hack Tools For Ubuntu
  77. Hack Tools Online
  78. Hacker Search Tools
  79. Pentest Tools Find Subdomains
  80. Pentest Box Tools Download
  81. Hacker Tools For Ios
  82. Hack Tool Apk
  83. How To Install Pentest Tools In Ubuntu
  84. Hacking Tools For Windows
  85. Hacker Tools 2020
  86. Pentest Tools Framework
  87. Pentest Tools Linux
  88. Pentest Tools Open Source
  89. Hacker Tools Github
  90. Hack Tool Apk
  91. Hacking Tools 2020
  92. Pentest Tools Linux
  93. Termux Hacking Tools 2019
  94. New Hacker Tools
  95. What Is Hacking Tools
  96. Hacking Tools For Windows 7
  97. Pentest Tools Website
  98. Tools For Hacker
  99. Hack Tools Download
  100. Pentest Tools Framework
  101. Hak5 Tools
  102. Nsa Hack Tools
  103. Hack Tools 2019
  104. Hacker Techniques Tools And Incident Handling
  105. Hack Website Online Tool
  106. Hack Tools 2019
  107. Pentest Recon Tools
  108. Blackhat Hacker Tools
  109. Hacking Tools Online
  110. Hacker Hardware Tools
  111. Pentest Tools Alternative
  112. How To Make Hacking Tools
  113. Hacker Security Tools
  114. Hacking Tools For Beginners
  115. Pentest Tools Tcp Port Scanner
  116. Hacking Tools Github
  117. Ethical Hacker Tools
  118. Hacking Tools For Windows
  119. Bluetooth Hacking Tools Kali
  120. Hacking Tools Download
  121. Hack Tools 2019
  122. Hacking Tools Windows 10
  123. Pentest Tools Android
  124. Computer Hacker
  125. Hacker Tools Github
  126. Black Hat Hacker Tools
  127. Hacking Tools For Windows Free Download
  128. How To Make Hacking Tools
  129. Physical Pentest Tools
  130. Hacking Tools For Mac
  131. Hacking Tools 2020
  132. Hacker Tools Free Download
  133. Hack Tools Download
  134. Hacking Tools Github
  135. Pentest Tools Open Source
  136. Hacking Tools Windows 10
  137. Hacking App
  138. Hacking Tools For Windows

No comments:

Post a Comment