Install kali and related configuration on Raspberry Pi

Insert picture description here

First, introduce the kali system

Kali is a Linux distribution based on Debian. Designed for security audit, penetration testing and hacker attack and defense, pre-installed with many penetration testing, security related tools and software. Support ARM architecture.
Penetration testing is an evaluation method to evaluate the security of computer network systems by simulating the attack methods of malicious hackers.

2. Download the kail system image

WeChat public account sends "kail" to get the system mirror

Three, use Win32 to write the system to the memory card

Send "32" to the official account to get the software
Insert picture description here

4. Insert the memory card into the Raspberry Pi, connect the Raspberry Pi network cable to the router to power the Raspberry Pi, check the Raspberry Pi ip

Insert picture description here

Five, ssh connection

The official
account sends "putty" to get the software. Enter the account root
password toor to
log in by default as a super user, so the command does not need to add sudo
Insert picture description here

Six, modify the source (you can choose which source to change)

Open folder

nano /etc/apt/sources.list

Copy the source to this folder

\#中科大

deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib

deb http://mirrors.ustc.edu.cn/kali-security kali-current/updates main contrib non-free

deb-src http://mirrors.ustc.edu.cn/kali-security kali-current/updates main contrib non-free


\#阿里云

deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib

deb http://mirrors.aliyun.com/kali-security kali-rolling/updates main contrib non-free

deb-src http://mirrors.aliyun.com/kali-security kali-rolling/updates main contrib non-free

After the change, enter the following command to update

 apt-get update 

Seven, vnc graphical interface login

Send "vnc" to the official account to get the software and download it to your computer.
Enter the following command on the Raspberry Pi to download vnc

apt-get install tightvncserver

After downloading, enter the following command on the Raspberry Pi to open the VNC
tightvncserver and
enter the password you
set. After setting the password, open the vnc soft armor on the computer and enter the Raspberry Pi ip:1 as follows
For example: 192.168.1.108:1
click on the connection to successfully enter the graphic Interface
Insert picture description here

Eight, connect to wifi

There is a network cable icon in the upper right corner, click to connect to wifi

9. Resize the disk (install gparted)

GParted is a very powerful partitioning tool under Linux. GParted can easily create and delete partitions, as well as adjust the size of the partition and move the location of the partition.

Raspberry Pi will not use the entire SD card space completely by default , so you need to expand the partition

Install gparted

apt-get install gparted

Open gparted to adjust disk usage
img

10. After installation, you will find that there are only some tools on kali, then we need to fully install kali

 apt install kali-linux-all

Guess you like

Origin blog.csdn.net/qq_41676577/article/details/112856650