100 Days of Hacking - Day 1: Getting your environment ready - blackgem

W E L C O M E

https://i.imgur.com/fEamA3G.png

Tuesday, August 29, 2023

100 Days of Hacking - Day 1: Getting your environment ready

 


The first step for you to start doing your pentesting activities is to have an environment as complete as possible ahead of your exercises, this will save you time and you can start building over it. In this space I will show you the extra tools I add to my Kali Linux machine after the initial setup.


Tools

Git
sudo apt-get install git
Pimp my Kali

https://github.com/Dewalt-arch/pimpmykali.git

This will install some fixes for new imported Kali Linux virtual machines.

Installing Kali Metapackages
apt-get install kali-linux-everything

Every metapackage and tool in Kali is listed here.


Terminal Emulators

        Terminator
    sudo apt-get install terminator

        https://www.geeksforgeeks.org/terminator-a-linux-terminal-emulator/

        Tmux

        https://github.com/tmux/tmux/wiki/Installing

        Tillix

        https://gnunn1.github.io/tilix-web/

        Guake

        http://guake-project.org/

        Konsole

        https://konsole.kde.org/

Note: you don't have to install them all, pick your favorite.

Install Notetakers / Code Editors

        Sublime Text  
    sudo apt install sublime-text
Installing extra Hacking Tools

This includes SecLists, offensive scripts, reconnaissance, reporting, DDoS, Forensics & more.

XAMPP


Recon / Discovery Tools

    Reconftw


    Dirsearch    
sudo apt install dirsearch

    Amass


Customize your Terminal

You can get cool tools like figlet, sensors, lolcat, etc.

Configuration

Some configuration I also make sure I make is the following:

Configure SSH

Steps:
cd /etc/ssh/
dpkg-reconfigure openssh-server
nano /etc/ssh/sshd_config
Change port number
uncomment auth enforce

Create your own aliases

This is an example to create an alias to see my external IP

First we test the command
curl ipecho.net/plain ; echo

Now we create the alias
alias myip="curl ipecho.net/plain ; echo"

Configure ZSH / Bash Alias

Steps:
history | grep zsh
nano  /root/.zshrc
Go to the end and start building your alias 

I hope this gives you some ideas of what to setup after a fresh installation of Kali Linux. What other would you recommend? ♥


2 comments: