[kali study notes] lock screen, snapshot, fixed IP setting, file transfer

1. Turn off the automatic lock screen

Turning off the automatic lock screen is for testers, you can set it according to your own habits, otherwise Kali will lock the screen after ten minutes, which is sometimes inconvenient.

1. Log in with the root account, and make the following settings in the display setting option.

2. Turn off the sleep option.

 2. Create a snapshot

Shutdown to create a snapshot, the snapshot is relatively small, and you can also start to create a snapshot, but the snapshot is relatively large, which also has the advantage that the startup of the snapshot created by the startup is faster.
init 0 shutdown;
through the menu bar: virtual machine - snapshot - create a snapshot.

3. Set a fixed IP

Sometimes it is necessary to set a fixed IP for kali, which is more convenient when testing remote. It can be created by bridging or NAT, and set according to your own needs. Here, how to set it will not be introduced, only the path will be introduced.

1. Configuration file path /etc/network/interfaces

# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5)。
# The loopback network interface
auto lo
 
iface lo inet loopback
 
auto eth0
 
iface eth0 inet static //配置eth0使用默认的静态地址
address 192.168.7.33 //设置eth0的IP地址
netmask 255.255.255.0 //配置eth0的子网掩码
gateway 192.168.7.254 //配置当前主机的默认网关

2. Kali DNS configuration address: /etc/resovl.conf

domain
nameserver 8.8.8.8
nameserver 114.114.114.114

In China, only 114.114.114.114
8.8.8.8 is Google's DNS, which is not easy to use in China; 

3. Restart the network.

Method 1: The command is as follows: /etc/init.d/networking restart

Method 2:
systemctl stop NetworkManager

Close the network, NetworkManager is a graphical management tool for network services, it will automatically take over the network services, which may cause the problem that the configuration does not take effect when the network services are restarted.
systemctl restart networking restart
systemctl restart networking restart restart 2 times can solve the above problem.

4. File transfer

Installation: apt install lrzsz, prompt: the support of xshell is required, and the operation in xshell cannot be done directly in the virtual machine.

1. Transfer file
rz command from Windows to kali

2. Kali transmits
the sz command to Windows

Extension: View all services ls /etc/init.d/

Guess you like

Origin blog.csdn.net/weixin_47401101/article/details/131116588