Skip to content

Latest commit

 

History

History
executable file
·
153 lines (109 loc) · 5.15 KB

preparing_kali.md

File metadata and controls

executable file
·
153 lines (109 loc) · 5.15 KB

Kali Setup

Once Your Kali VM is Up and Running:

  1. Login with the username root and the default password toor

  2. Open a Terminal

  3. Change Password

    • Always important to change the root password, especially if you enable SSH services.
    • passwd
  4. Update Image with the Command:

    • apt-get update
    • apt-get dist-upgrade
  5. Setup database for Metasploit

    • This is to configure Metasploit to use a database for stored results and indexing the modules.
    • service postgresql start
    • service Metasploit start
  6. *Optional for Metasploit - Enable Logging

    • I keep this as an optional since logs get pretty big, but you have the ability to log every command and result from Metasploit’s Command Line Interface (CLI). This becomes very useful for bulk attack/queries or if your client requires these logs.
    • echo “spool/root/msf_console.log” >/root/.msf4/msfconsole.rc
    • Logs will be stored at/root/msf_console.log
  7. Install Discover Scripts (originally called Backtrack-scripts)

  8. Install Smbexec

    • Smbexec will be used to grab hashes out of the Domain Controller and reverse shells
    • cd/opt/
    • git clone https://github.com/brav0hax/smbexec.git
    • cd smbexec
    • ./install.sh
    • Choose number 1
    • Install to/opt
    • ./install.sh
    • Choose number 4
  9. Install Veil

  10. Download WCE

  11. Download Mimikatz

  12. Saving Custom Password Lists

  13. cd ~/Desktop

  14. Download: http://portswigger.net/burp/proxy.html. I would highly recommend you buy the professional version. It is well worth the $300 price tag on it.

  15. Setting up Peepingtom

  16. Adding Nmap script

  17. Installing PowerSploit

  18. Installing Responder

  19. Installing Social Engineering Toolkit (don’t need to re-install on Kali) (SET)

  20. Install bypassuac

    • Will be used to bypass UAC in the post exploitation sections
    • cd/opt/
    • wget http://www.secmaniac.com/files/bypassuac.zip
    • unzip bypassuac.zip
    • cp bypassuac/bypassuac.rb/opt/metasploit/apps/pro/msf3/scripts/meterpreter/
    • mv bypassuac/uac//opt/metasploit/apps/pro/msf3/data/exploits/
  21. Installing BeEF

    • BeEF will be used as an cross-site scripting attack framework
    • apt-get install beef-xss
  22. Installing Fuzzing Lists (SecLists)

  23. Installing Firefox Addons