ComputerSecurityStudent (CSS)




|UNIX >> Kali >> Kali Rolling Edition >> Current Page |Views: 40516

(Kali Rolling Edition: Lesson 1)

{ Installing Kali Rolling Edition }


Section 0. Background Information
  1. What is Kali
    • Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security.
    • http://docs.kali.org/introduction/what-is-kali-linux

     

  2. Lab Notes
    • In this lab we will do the following:
      1. Download the Kali Rolling Edition ISO.
      2. Create a VMware Virtual Machine using the Kali Rolling Edition ISO.
      3. Update the Package Repository
      4. Perform a Full Upgrade
      5. Install Open VMware Tools for virtual machines

  3. Legal Disclaimer
    • As a condition of your use of this Web site, you warrant to computersecuritystudent.com that you will not use this Web site for any purpose that is unlawful or that is prohibited by these terms, conditions, and notices.
    • In accordance with UCC § 2-316, this product is provided with "no warranties, either express or implied." The information contained is provided "as-is", with "no guarantee of merchantability."
    • In addition, this is a teaching website that does not condone malicious behavior of any kind.
    • You are on notice, that continuing and/or using this lab outside your "own" test environment is considered malicious and is against the law.
    • © 2017 No content replication of any kind is allowed without express written permission.

 

Section 1. Download Kali ISO
  1. Open Firefox
    • Instructions:
      1. Type firefox in the search box
      2. Click the Mozilla Firefox icon

     

  2. Save Files Configuration Location
    • Instructions:
      1. Click Tools
      2. Click Options
      3. Click the General Tab
      4. Click the radio button Always ask me where to save files
    • Note(FYI):
      • This is optional.  The goal is to make you aware of your file download location.

     

  3. Start the Kali 2016.x Download
    • Instructions:
      1. Navigate to the following download URL
        • https://www.kali.org/downloads/
      2. Click on ISO next to Kali Linux 32 Bit
      3. Click the Save File Radio Button
      4. Click the OK Button
    • Note(FYI):
      • I choose Kali Linux 32 Bit instead of 64 Bit, because I experienced less issues involving VMWare Tools and Linux Headers in the 32 bit version.

 

Section 2. Create a New Virtual Machine
  1. Open VMware Player on your windows machine.
    • Instructions:
      1. Type "vmware" in the search box
      2. Click on VMware Workstation 12 Player

     

  2. Create a New Virtual Machine. (See Below)
    • Instructions:
      1. Click on Home
      2. Click on Create a New Virtual Machine

     

  3. Installation Media
    • Instructions:
      1. Select the radio button "Installer disc image file (iso):"
      2. Click the Browse Button.
      3. Navigate to where your Kali iso is located and select it.
      4. Click Next

     

  4. Select a Guest Operating System
    • Instructions:
      1. Guest operating system:  Linux
      2. Version: Debian 8.x
      3. Select Next

     

  5. Name the Virtual Machine
    • Instructions:
      1. Virtual machine name: kali2
      2. Location: Accept or Provide storage location
        • E.g., C:\Users\student\Documents\Virtual Machines\kali2
      3. Click the Next Button
    • Note(FYI):
      • Step #2, Please save the Kali VM where ever you desire.

     

  6. New Virtual Machine Wizard
    • Instructions:
      1. Maximum disk size (GB): For our purposes use 40GB.
      2. Radio Button:  Store virtual disk as an single file
      3. Select Next
    • Note(FYI):
      • Step #1, I choose 40GB instead of 20GB, because future forensics lessons might require some extra space.

     

  7. Customize Hardware
    • Instructions:
      1. Click on the "Customize Hardware..." button

     

  8. Configure Memory Settings
    • Instructions:
      1. Click on Memory (which is highlighted in blue)
      2. Make sure 1024 MB is selected.

     

  9. Configure Network Adapter Settings
    • Instructions:
      1. Click on Network Adapter (which is highlighted in blue)
      2. Select Bridged: Connected directly to the physical network
      3. Click on the Close Button

     

  10. Click on the Finish button.
    • Instructions:
      1. Click the Finish button

 

Section 3. Start Installation
  1.  Start the Kali VM
    • Instructions:
      1. Click on the kali2 VM
      2. Click on Play virtual machine

     

  2. Kali Linux Boot Menu
    • Instructions:
      1. Arrow Down to Graphical Install
      2. Press <Enter>

     

  3. Select a Language
    • Instructions:
      1. Click on English
      2. Click the Continue Button

     

  4. Select your location
    • Instructions:
      1. Click on United States
      2. Click the Continue Button

     

  5. Select the keyboard
    • Instructions:
      1. Click on American English
      2. Click the Continue Button

     

  6. Provide Hostname
    • Instructions:
      1. Hostname: kali2
      2. Click the Continue Button

     

  7. Provide Domain Name
    • Instructions:
      1. Domain name: Leave this blank, unless you can provide a domain name.
      2. Click the Continue Button

     

  8. Set up users and passwords
    • Instructions:
      1. Root password: Provide a password
      2. Re-Enter Root password to verify: Provide the same password
      3. Click the Continue Button

     

  9. Configure the clock
    • Instructions:
      1. Select your time zone (E.g., Central)
      2. Click the Continue Button

     

  10. Select Partition Option
    • Instructions:
      1. Click on Guided - use entire disk
      2. Click the Continue Button

     

  11. Select disk to partition
    • Instructions:
      1. Click on the disk (See picture)
      2. Click the Continue Button

     

  12. Partitioning Scheme
    • Instructions:
      1. Click on "All file in one partition (recommended for new users)"
      2. Click the Continue Button

     

  13. Partition Overview
    • Instructions:
      1. Click on "Finish partitioning and write changes to disk"
      2. Click the Continue Button

     

  14. Write the changes to disks?
    • Instructions:
      1. Click the Yes radio button
      2. Click the Continue Button

     

  15. Install the system
    • Note(FYI):
      1. This will take about 15 to 30 minutes.

     

  16. Use a network mirror?
    • Instructions:
      1. Click the Yes radio button
      2. Click the Continue Button

     

  17. Configure the package manager
    • Instructions:
      1. HTTP Proxy information: Just leave this blank
      2. Click the Continue Button

     

  18. Install the GRUB boot loader on a hard disk (Part 1)
    • Instructions:
      1. Click the Yes radio button
      2. Click the Continue Button

     

  19. Install the GRUB boot loader on a hard disk (Part 2)
    • Instructions:
      1. Select /dev/sda
      2. Click the Continue Button

     

Section 4. Login to Kali
  1. Supply Username
    • Instructions:
      1. Username: root
      2. Click the Next Button

     

  2. Supply Password
    • Instructions:
      1. Password: Provide the root password
      2. Click the Sign In Button

 

Section 5. Eject CD
  1. Virtual Machine Settings
    • Instructions:
      1. Player --> Manage --> Virtual Machine Settings...
    • Note(FYI):
      • We will un-mount or eject the CD/ISO because we no longer need it.
      • If you still have a CD/DVD Drive on your host machine they tray might actually open.

     

  2. CD/DVD Settings
    • Instructions:
      1. Highlight CD/DVD (IDE)
      2. Select Connection: Use physical drive radio button
      3. Click the OK button

 

Section 6. Configure Terminal Colors
  1. Open Terminal
    • Instructions:
      1. Applications --> Terminal

     

  2. Terminal Profile Preferences
    • Instructions:
      1. Edit --> Profile Preferences

     

  3. Select Text and Background Colors
    • Instructions:
      1. Click the Colors tab
      2. Built-in schemes: Black on white
      3. Un-Check Transparent background
      4. Click the x to close
    • Note(FYI):
      • This is optional.  However, if your are a Hac-King-Do student, it allows our instructors to clearly view your future screen shot submissions.

 

Section 7. Kali Update and Upgrade
  1. Update Kali Repository
    • Instructions:
      1. apt-get update
    • Note(FYI):
      • Arrow #1: apt-get is the command-line tool for handling packages
      • Arrow #1: The (update) option is used to resynchronize the package index files from their sources. The indexes of available packages
        are fetched from the location(s) specified in /etc/apt/sources.list

     

  2. Perform Kali Full Upgrade
    • Instructions:
      1. apt-get -y full-upgrade
    • Note(FYI):
      • This will take between 45 to 60 minute until you see the wireless screenshot in the following step.
      • Arrow #1: (apt-get)is the command-line tool for handling packages
      • Arrow #1: The (-y) option provides an automatic yes to interactive prompts.
      • Arrow #1: The (full-upgrade) option performs the function of upgrade but will remove currently installed packages if this is needed to upgrade the system as a whole. 
      • Note, I did not perform a dist-upgrade after experiencing and fixing various graphic issues.

     

  3. Configuring Wireshark
    • Instructions:
      1. Cursor over and highlight <No>
      2. Press <Enter>
    • Note(FYI):
      • This will take between 5 and 10 minutes until you see the libc screenshot.

     

  4. Configuring libc6
    • Instructions:
      1. Cursor over and highlight <Yes>
      2. Press the <Enter> key
    • Note(FYI):
      • This will take between 10 and 15 minutes until you see the postgres screenshot.

     

  5. Configuring postgresql
    • Instructions:
      1. Press the cursor key until <Ok> is highlighted
      2. Press the <Enter> key
    • Note(FYI):
      • This will take between 3 and 5 minutes until you see the server_config.yml screenshot

     

  6. Configure king-phisher
    • Instructions:
      1. Press <Enter>
    • Note(FYI):
      • This process will take 5 to 10 minutes to complete.
      • King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which user aware content is served for harvesting credentials.
      • https://github.com/securestate/king-phisher/blob/master/README.md

     

  7. Install Open VMware Tools for virtual machines
    • Instructions:
      1. apt-get -y install open-vm-tools-desktop fuse
    • Note(FYI):
      • This process will take 5 to 10 minutes to complete.
      • Arrow #1, The Open VM Tools (OVT) or (open-vm-tools-desktop) is the open source implementation of VMware Tools and consists of a suite of virtualization utilities that improves the functionality, administration, and management of virtual machines within a VMware environment.
      • Arrow #1, Filesystem in Userspace (FUSE) is a software interface for Unix-like computer operating systems that lets non-privileged users create their own file systems without editing kernel code. This is achieved by running file system code in user space while the FUSE module provides only a "bridge" to the actual kernel interfaces.
      • Basically, you can resize your screen, cut and paste, and share folders.

     

  8. Consistency Reboot
    • Instructions:
      1. reboot
    • Note(FYI):
      • A Reboot is necessary to activate all the updates and VMware Tools.

 

Section 8. Login to Kali
  1. Supply Username
    • Instructions:
      1. Username: root
      2. Click the Next Button

     

  2. Supply Password
    • Instructions:
      1. Password: Provide the root password
      2. Click the Sign In Button

     

  3. Change Window Size
    • Instructions:
      1. Put your cursor on the bottom right corner and right click.  You should able to change the dimensions of your screen by dragging the corner.  Also, you should be able to cut and paste between host and virtual machine.

     

Section 9. Proof of Lab
  1. Proof of Lab
    • Note(FYI):
      • Arrow #1, A new /boot/initrd will be generated.  The initrd (initial ramdisk) is a scheme for loading a temporary root file system into memory in the boot process of the Linux kernel.
      • Arrow #2, dpkg is the package manager for Debian.  Use the (-l) option to list all packages.  Use the (grep) command to search for the string (open-vm-tools).
    • Instructions:
      1. ls -l /boot | grep initrd
      2. dpkg -l | grep "open-vm-tools"
      3. date
      4. echo "Your Name"
        • Replace the string "Your Name" with your actual name.
        • e.g., echo "John Gray"
    • Proof of Lab Instructions
      1. Press both the <Ctrl> and <Alt> keys at the same time.
      2. Press <PrtScn> Key
      3. Paste into a word document
      4. Upload to Moodle


Help ComputerSecurityStudent
pay for continued research,
resources & bandwidth