Kali Linux installation, root acquisition, modification of update source, localization

Kali Linux installation, root acquisition, modification of update source, localization

installation

Use VMware to install Kali Linux 2020.4 in Windows, and follow-up tutorials are based on this.

  1. Download the corresponding version on the Kali official website. Kali has an image specially made for VMware ( Kali Linux VMware Images ).
  2. After decompression, double-click Kali-Linux-2020.4-vmware-amd64.vmx to open the Kali virtual machine in VMware.
  3. The latest version of Kali is the " traditional default non-root user ", and the default user and password are both kali.

root acquisition

Kali is mainly used for security. Many commands need to be executed with root privileges. Obtaining root privileges has many benefits.

  1. To start Kali, press the E key on the startup page .
  2. Enter Kali GNU GRUB page.
  3. Modify the third-to-last line ( linux ), change ro to rw , and insert init=/bin/bash at the end of the line .
  4. After the modification is completed, press Ctrl+X and wait to enter the command line page.
  5. Enter passwd and press Enter to execute and set the root user password.
  6. Restart Kali and log in as the root user. (The root account is used for subsequent operations)

Modify update source

The speed of using the default source in China will be slower, and it is more convenient to change to other sources. To change the source, you need root privileges, otherwise you will be prompted that the file is read-only and cannot be modified. Use sudo without root privileges.

  1. Execute vim /etc/apt/sources.list to modify the sources.list file.
  2. Modify to another source, comment or delete the default source, paste the domestic source into it, and save it. #Part of the source list, more can be searched by yourself. #中科大deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib #阿里Cloud deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib #清华deb http:// mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free deb-src https://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free #浙江大deb http: //mirrors.zju.edu.cn/kali kali-rolling main contrib non-free deb-src http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free #Official source deb http:/ /http.kali.org/kali kali-rolling main non-free contrib deb-src http://http.kali.org/kali kali-rolling main non-free contrib
  3. Execute apt-get update to update the source.
  4. Execute apt-get upgrade to update the software, it will take a few minutes.
  5. Execute apt-get clean to clean up the installation package.

Sinicization

Kali defaults to English, and is not familiar with English enough, and it is easy to use after Chineseization.

  1. Execute dpkg-reconfigure locales to configure the language.
  2. Select zh_CN.UTF-8 and set it as the default language.
  3. Execute apt-get install ttf-wqy-microhei ttf-wqy-zenhei xfonts-wqy to install Chinese fonts.
  4. Reboot.

 

Kali Linux installation, root acquisition, modification of update source, localization

 

Guess you like

Origin blog.csdn.net/a159357445566/article/details/113731966
Recommended