Do This After Installing Kali Linux

Top 5 things to do to get started

Diyorbek Juraev
Clean Software
4 min readJul 1, 2020

--

Photo by Michael Dziedzic on Unsplash

When you first installed Kali Linux on your Virtual Box or as a main OS for your Laptop you should be wondering what to do after?

This article is going to help you with that!

Let’s begin.

  1. Install Git.

Git is the open-source software version control application. This tool will help you to collaboratively share and edit the code. But git commonly used for cloning and copying code repositories found on Github. This tool is must have for PenTester or an Ethical Hacker looking to expand their toolset beyond what is available in Kali Linux.

This tool can be installed using code below.

In terminal type:

sudo apt-get install git

2. Install Terminator.

Terminator is the GNU terminal emulator, which provides several features that your default terminal app does not support. It provides the ability to create multiple terminal windows in one window and faster your work flow.

Other than that, it allows you to change other properties such as fonts, fonts color and many more. It will be useful for any Hacker or prospective PenTester.

This tool can be installed using code below.

In terminal type:

sudo apt-get install terminator

If terminator is not available in your repository you can add new repositories as I mentioned in my pervious post.

Just add these two repositories:

deb http://http.kali.org/kali kali-rolling main contrib non-free

deb-src http://http.kali.org/kali kali-rolling main contrib non-free

then do,

sudo apt-get update && sudo apt-get -y upgrade

sudo apt-get install terminator

3. Install Most Popular Hacking Tools.

Many Hackers and PenTesters do not use all the tools which are in Kali Linux preinstalled. This means they only install tools which they prefer and know well how to use them or which they want to master. Below I will add some popular hacking tools.

Aircrack-ng: Wireless WEP/WPA cracking utilities.
BeEF: Browser exploitation framework via web applications.
Burp Suite: Graphical application designed for web application security.
Hydra: Login password brute-forcing utility.
Nikto: Web server security scanner.
Maltego: Open-source forensics and intelligence gathering.
Nmap: Port scanner and network mapper.
Wireshark: Graphical application for network traffic analysis.

You can install them one by one using apt-get install

Or use this command below to install them all in one.

In terminal type:

apt-get install maltego metasploit-framework burpsuite wireshark aircrack-ng hydra nmap beef-xss nikto

4. Install Geany.

Geany is a free, open-source, feature-rich, and highly customizable code editor. It can be used with various programming languages such as Python, HTML5, PHP, JAVA, JAVAscript, C#, C++, Ruby, Swift, Bash and many more.

This tool can be installed using code below.

In terminal type:

apt-get install geany

5. Install Tor.

Tor is the anonymity software which every hacker and PenTester should learn how use it. Tor comes preinstalled in Kali Linux but it is not reliably maintained or updated, so it is secure to acquire it directly from the source (torproject.org).

First we are going to do is to add Tor repositories to your repository list.

Add them as I showed in my pervious post.

deb https://deb.torproject.org/torproject.org stretch main
deb-src https://deb.torproject.org/torproject.org stretch main

Then, download the Tor Project package signing key and import it into your APT keyring.

wget -O- https://deb.torproject.org/torproject.org/A3C4F0F979CAA22CDBA8F512EE8CBC9E886DDD89.asc | sudo apt-key add -

You’ll see the “OK” output when the signing key has been added to your keyring. Next, update APT using the below apt-get command.

sudo apt-get update

Then, install Tor typing command below.

In terminal type:

apt-get install tor deb.torproject.org-keyring

After Installing all of these you should be ready to go with Kali Linux. Now depending on your interests, skill sets and level of experience, you will start personalizing your system.

Check out my previous posts on Linux and Kali Linux:

--

--