[ Pen Testing ] :: Step by Step: Prepping a Fresh Kali Install for Action

Initial Tasks for a New Kali Install

# Run these commands to make sure your Kali box is 
# truly up-to-date:
apt-get update
apt-get upgrade
apt-get upgrade --fix-missing
apt-get distupgrade

# You WILL need git:
apt-get install git

# Edit /root/.bash_aliases, for example a handy 
# ls command shortcut:
# Remember to do this for the user you'll create below, too.
alias ll='ls --color=always -rthla'

# Add this to /root/.bash_aliases as well:
# Now you'll have a great simple command to update your Kali.
function apt-updater {
apt-get update &&
apt-get dist-upgrade -Vy &&
apt-get autoremove -y &&
apt-get autoclean &&
apt-get clean &&
reboot
}

#Create a New Low Privileged User
adduser -m username
passwd username
usermod -aG sudo username

# Sometimes the kali-rolling repository isn't enabled. 
sudo nano /etc/apt/sources.list
# Ensure the next line is not commented
deb http://http.kali.org/kali kali-rolling main non-free contrib

# Try a multi-screen terminal extension 
# (there are others besides tilix):
apt-get install tilix

# Install Sparta:
apt-get install python-elixir
apt-get install nmap hydra cutycapt
apt-get install ldap-utils rwho rsh-client x11-apps finger
git clone https://github.com/secforce/sparta.git

# Install Golismero:
git clone https://github.com/golismero/golismero.git
# usage: python golismero.py scan <target>
# see https://readthedocs.org/projects/golismero/

# Install PowerShellMafia's PowerSploit:
git clone https://github.com/PowerShellMafia/PowerSploit.git
# This comes with Discover, below, if you choose to 
# install the whole collection.

# Install Adon90's Pentest-Compilation:
git clone https://github.com/adon90/pentest_compilation.git

# Install Lee Baird's Discover, a huge and golden
# master collection:
cd /opt
git clone https://github.com/leebaird/discover.git
cd /discover
./update.sh

 

(More to come. Suggestions, anyone?)