Kali's problem solving

Scenario 1: I did half of the experiment with kali, and something happened suddenly and it was temporarily suspended. After a period of time, when Kali was suspended and planned to continue the experiment, I suddenly found that Kali could not be connected to the Internet and could only be restarted, and I had to repeat it from the beginning The steps are really annoying. After communicating with Du Niang in a simple way, I found a way to restore the network without restarting.

1. Ifconfig only has loopback port

2. Ifconfig -a The network card is still there, but the IP is gone

3. Configuration file vim /etc/network/interfaces, add the following two lines inside the red line

4. Restart /etc/init.d/networking restart and return to normal

Scenario 2: Continue the experiment that was not done yesterday, resume the suspended state of kali, nani, what, although the IP is obtained, but the IP address has changed, the msf bounce horse generated before can not be used, it is more troublesome, and have to Restart to experiment. So, let's configure the fixed IP of kali today.

As mentioned above, most operations are similar to scenario 1:

1,vim /etc/network/interfaces 

2. Modify DNS (ignore)

vim /etc/resolv.conf

3. Restart the network card

/etc/init.d/networking restart

Scenario 3 Since kali2020 is safe, every time I log in as a normal user, I have to switch to the root user with sudo su every time, so troublesome. After many exchanges with Du Niang in simple language, I discovered that logging in is a good way for root users

1. Modify the root user password

passwd root

2. Restart reboot

3. Login as root user

4. Beautify

cp /home/common user username/shy/.bashrc /root

source .bashrc

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Guess you like

Origin blog.csdn.net/qq_32393893/article/details/108794913