Kali Linux 2 post install setup tips

kali linux logo
Whenever I install a fresh copy of Kali Linux there are few procedures I follow to set it up properly. In this post I am going to list most common steps I repeat with every new installation.

Log in with the username root and the default password toor

 

Update Kali

As with most installations, start by doing a full update. Open a terminal and type the following:

apt-get update

apt-get dist-upgrade

If everything goes well this is a good time to take a snapshot if you’re on a VM.

 

Change Default Password

Kali root account comes with the default password “toor”. It is a good idea to change this before enabling services such as SSH.

On the terminal window type:

passwd

 

Setup Metasploit

Metasploit framework loads and runs faster when it is connected with postgresql database. To set it up first start the postgresql service.

service postgresql start

Configure DB support in Metasploit – on the terminal type:

msfdb init

Once done, check the DB is properly connected by starting Metasploit

msfconsole

Inside Metasploit type

db_status

You should see confirmation that Metasploit is connecting to the DB

db status

Postgresql service has to be started manually on every reboot. To make postgresql start on boot:

update-rc.d postgresql enable

 

Change the hostname

It’s a good idea to change the default host name if you’re not on a lab environment.

leafpad /etc/hostname

Change the default name “kali” and save

leafpad /etc/hosts

Change the default name “kali” and save.

Reboot for changes to take effect.

 

More tips

Offensive Security – Kali Linux 2.0 Top 10 Post Install Tips

 

 

 

Tagged with:

Leave a Reply

Your email address will not be published. Required fields are marked *

*