ComputerSecurityStudent (CSS)




|UNIX >> Kali >> Kali 1.0 >> Current Page |Views: 73825

(Kali: Lesson 1)

{ Installing Kali 1.0 }


Section 0. Background Information
  1. What is Kali
    • Kali Linux is an advanced Penetration Testing and Security Auditing Linux distribution.
    • Kali is a complete re-build of BackTrack Linux, adhering completely to Debian development standards, which contains for the following features:
      • More than 300 penetration testing tools
      • Vast wireless device support
      • Custom kernel patched for injection
      • Secure development environment

  2. Legal Disclaimer
    • As a condition of your use of this Web site, you warrant to computersecuritystudent.com that you will not use this Web site for any purpose that is unlawful or that is prohibited by these terms, conditions, and notices.
    • In accordance with UCC § 2-316, this product is provided with "no warranties, either express or implied." The information contained is provided "as-is", with "no guarantee of merchantability."
    • In addition, this is a teaching website that does not condone malicious behavior of any kind.
    • Your are on notice, that continuing and/or using this lab outside your "own" test environment is considered malicious and is against the law.
    • © 2013 No content replication of any kind is allowed without express written permission.
Section 1: Create a New Virtual Machine
  1. Open Firefox
    • Instructions:
      1. Click the Start Button
      2. Type firefox in the search box
      3. Click the firefox icon

     

  2. Save Files Configuration Location
    • Instructions:
      1. Click Tools
      2. Click Options
      3. Click the General Tab
      4. Click the radio button Always ask me where to save files

     

  3. Start Kali 1.0.5 Download
    • Instructions:
      1. Navigate to one of the following download locations
        • http://old.kali.org/kali-images/kali-1.0.5/kali-linux-1.0.5-i386.iso
      2. Click the Save File Radio Button
      3. Click the OK Button
    • Note(FYI):
      • The download size will be 2.4 G

     

  4. Open VMware Player on your windows machine.
    • Instructions:
      1. Click the Start Button
      2. Type "vmware player" in the search box
      3. Click on VMware Player

     

  5. Create a New Virtual Machine. (See Below)
    • Instructions:
      1. Click on Home
      2. Click on Create a New Virtual Machine

     

  6. Installation Media
    • Instructions:
      1. Select the radio button "Installer disc image file (iso):"
      2. Click the Browse Button.
      3. Navigate to where you Kali iso is located and select it.
      4. Click Next

     

  7. Save Kali 1.0.5
    • Instructions:
      1. Navigate to your desired download directory
        • My desired download directory is G:\Kali
      2. Filename: kali-linux-1.0.5-i386.iso
      3. Save as type: ISO Image File(*.iso)
      4. Click the Save Button

     

  8. Select a Guest Operating System
    • Instructions:
      1. Guest operating system:  Linux
      2. Version: Debian 6
      3. Select Next

     

  9. Name the Virtual Machine
    • Instructions:
      1. Virtual machine name: Kali
      2. Location: G:\Kali
        • In my case, I saved it to my USB drive.
      3. Click the Next Button

     

  10. New Virtual Machine Wizard
    • Instructions:
      1. Maximum disk size (GB): For our purposes use 20GB.
      2. Radio Button:  Store virtual disk as an single file
      3. Select Next

     

  11. Customize Hardware
    • Instructions:
      1. Click on the "Customize Hardware..." button

     

  12. Verify Memory Settings
    • Instructions:
      1. Click on Memory (which is highlighted in blue)
      2. Make sure 512 MB is selected.
      3. Click on the Close Button

     

  13. Click on the Finish button.
    • Instructions:
      1. Click the Finish button

 

Section 2: Start Installation
  1.  Start the Kali VM
    • Instructions:
      1. Click on the Kali VM
      2. Click on Play virtual machine

     

  2. Kali Linux Boot Menu
    • Instructions:
      1. Arrow Down to Graphical Install
      2. Press <Enter>

     

  3. Select a Language
    • Instructions:
      1. Click on English
      2. Click the Continue Button

     

  4. Select your location
    • Instructions:
      1. Click on United States
      2. Click the Continue Button

     

  5. Select the keyboard
    • Instructions:
      1. Click on American English
      2. Click the Continue Button

     

  6. Configure the network
    • Instructions:
      1. Hostname: Kali
      2. Click the Continue Button

     

  7. Configure the network
    • Instructions:
      1. Domain name: Leave this blank, unless you can provide a domain name.
      2. Click the Continue Button

     

  8. Set up users and passwords
    • Instructions:
      1. Root password: Provide a password
      2. Re-Enter Root password to verify: Provide the same password
      3. Click the Continue Button

     

  9. Configure the clock
    • Instructions:
      1. Click on Central
      2. Click the Continue Button

     

  10. Partition disks
    • Instructions:
      1. Click on Guided - use entire disk
      2. Click the Continue Button

     

  11. Select disk to partition
    • Instructions:
      1. Click on the disk (See picture)
      2. Click the Continue Button

     

  12. Partitioning Scheme
    • Instructions:
      1. Click on "All file in one partition (recommended for new users)"
      2. Click the Continue Button

     

  13. Partition Overview
    • Instructions:
      1. Click on "Finish partitioning and write changes to disk"
      2. Click the Continue Button

     

  14. Write the changes to disks?
    • Instructions:
      1. Click the Yes radio button
      2. Click the Continue Button

     

  15. Install the system
    • Note(FYI):
      1. This will take about 15 to 30 minutes.

     

  16. Use a network mirror?
    • Instructions:
      1. Click the No radio button
      2. Click the Continue Button
    • Note(FYI):
      1. In the past, I advised student's to select Yes.  However, this version of Kali requires the repository to use archive packages, which we will take care of later in the lesson.

     

  17. Configure the package manager
    • Instructions:
      1. HTTP Proxy information: Just leave this blank
      2. Click the Continue Button

     

  18. Install the GRUB boot loader to the master boot record?
    • Instructions:
      1. Click the Yes radio button
      2. Click the Continue Button

     

  19. Installation Complete
    • Instructions:
      1. Click the Continue Button
    • Note(FYI):
      1. After you click continue you system will finish its' configuration and proceed to reboot.

 

Section 3: Login to Kali
  1. Supply Username
    • Instructions:
      1. Click Other
      2. Username: root
      3. Click the Login Button

     

  2. Supply Password
    • Instructions:
      1. Password: Provide the root password
      2. Click the Login Button

     

Section 4: Install VM Tools
  1. Open Install VMware Tool...
    • Instructions:
      1. Player --> Manage --> Install VMware Tool...

     

  2. Open Terminal
    • Instructions:
      1. Applications --> Accessories --> Terminal

     

  3. Untar/Unzip VMware Tools Bundle
    • Instructions:
      1. df -k
      2. cd /media/cdrom0
      3. ls -l
      4. cp VMwareTools* /var/tmp/
      5. cd /var/tmp
      6. ls -l
      7. tar zxovf VMwareTools*
      8. cd vmware-tools-distrib
      9. perl vmware-install.pl default
    • Note(FYI):
      1. df -k, report file system disk space usage.  (-k), use 1024 block size.
      2. cd /media/cdrom0, navigate to the /media/cdrom0 directory where the VMware tools is located.
      3. ls -l, list directory contents.  (-l), use a long listing format.
      4. cp VMwareTools* /var/tmp/, Copy the VMwareTools bundle to the /var/tmp directory. (*), is a wild card to prevent me of having to type the complete file name.
      5. cd /var/tmp, Change directory to the /var/tmp directory.
      6. ls -l, list directory contents.  (-l), use a long listing format.
      7. tar zxovf VMwareTools*, Tar is being used to unzip(z), extract(x), preserve ownership(o), verbose(v), and use file(f).

     

  4. Reviewing VMware Tools Logs
    • Instructions:
      1. Although the installation said it failed, it really did not.  All that is required is a reboot.
      2. poweroff

 

Section 5: Configure Settings and Start the Kali VM
  1. Open VMware Player on your windows machine.
    • Instructions:
      1. Click the Start Button
      2. Type "vmware player" in the search box
      3. Click on VMware Player

     

  2. Auto Detect Hard Drive
    • Instructions:
      1. Click on CD/DVD(IDE)
      2. Click the Use physical drive: radio button
      3. Make sure Auto detect is selected

     

  3. Edit Network Adapter
    • Instructions:
      1. Highlight Network Adapter
      2. Select Bridged
      3. Click the OK Button

     

  4. Start the Kali VM
    • Instructions:
      1. Click on the Kali VM
      2. Click on Play virtual machine

     

  5. Supply Username
    • Instructions:
      1. Click Other
      2. Username: root
      3. Click the Login Button

     

  6. Supply Password
    • Instructions:
      1. Password: Provide the root password
      2. Click the Login Button

     

  7. Open Terminal
    • Instructions:
      1. Applications --> Accessories --> Terminal

     

  8. Verify that VMware Tools is Installed
    • Instructions:
      1. ps -eaf | grep vmware
    • Note(FYI):
      1. Notice the following process --> /usr/lib/vmware-tools/sbin32/vmtoolsd

     

  9. Change Window Size
    • Instructions:
      1. Put your cursor on the bottom left corner and right click.  You should able to change the dimensions of your screen by dragging the corner.

 

Section 6: Upgrade and Update Packages
  1. Supply Password
    • Instructions:
      1. rm -rf /var/lib/apt/lists
      2. apt-get install kali-archive-keyring
      3. apt-key adv --keyserver hkp://keys.gnupg.net --recv-keys 7D8D0BF6
    • Note(FYI):
      1. Remove the repository file, since they are no longer valid.
      2. The keyring is required to install operating system packages.
      3. apt-key is used to manage the list of keys used by apt to authenticate packages. Packages which have been authenticated using these keys will be considered trusted.

     

  2. Upgrade and Update
    • Instructions:
      1. apt-get dist-upgrade
      2. apt-get update
    • Note(FYI):
      1. dist-upgrade in addition to performing the function of upgrade, also intelligently handles changing dependencies with new versions of packages; apt-get has a "smart" conflict resolution system, and it will attempt to upgrade the most important packages at the expense of less important ones if necessary.
      2. The 'update' command is used to resynchronize the package index files from the their sources specified in /etc/apt/sources.list file. The update command fetched the packages from their locations and update the packages to newer version.

 

Section 7: Terminal Window Preferences
  1. Access Terminal Profile Preferences
    • Instructions:
      1. Edit --> Profile Preferences

     

  2. Change Font Color
    • Instructions:
      1. Click on the Colors Tab
      2. Built-in schemes: Black on white

     

  3. Change Background Color
    • Instructions:
      1. Click Background Tab
      2. Maximum Transparent background slider
      3. Click the Close Button
     
Section 8: Proof of Lab
  1. Proof of Lab
    • Note(FYI):
      1. A new /boot/initrd will be generated.  The initrd (initial ramdisk) is a scheme for loading a temporary root file system into memory in the boot process of the Linux kernel.
      2. You will have to reboot for the VM Tools to take affect.
    • Instructions:
      1. ls -l /boot | grep initrd
      2. ps -eaf | grep vmware | grep -v grep
      3. date
      4. echo "Your Name"
        • Replace the string "Your Name" with your actual name.
        • e.g., echo "John Gray"
    • Proof of Lab Instructions
      1. Press both the <Ctrl> and <Alt> keys at the same time.
      2. Press <PrtScn> Key
      3. Paste into a word document
      4. Upload to Moodle


Help ComputerSecurityStudent
pay for continued research,
resources & bandwidth