Friday, September 12, 2014

Useing TOR to protect your privacy while browsing in Kali Linux



While many of you have heard of the TOR network, many of people have no clue how to install and connect through it. While I have made a tutorial for Windows users about how to run a browser that connects through TOR to protect your browsing traffic, Linux is much less user friendly. But with a little guidance you will be able to setup and run your connection through the TOR network.

Tor is free and open source software and an open network that helps you defend against network sniffing, and can even allow you to connect to whatever sites you want in certain countries that block certain sites. It has been used by everyone from corporate whistle blowers to people behind government implemented firewalls, I believe the Internet should be free from censorship and that an individual should be entitled to privacy while online.

This guide will guide you through installing TOR on Kali Linux.

TOR protects you by bouncing you communications around a distributed network of relays run by volunteers all around the world! It prevents somebody from watching your internet traffic and learning what sites you visit, and it also prevents sites from learning your physical location. It can be used for good or evil, but the bottom line is, it protects us all.

Tor is available in Kali repository, to install it directly from the repository open your Terminal and type this:

apt-get install tor
 
Enable tor service from command line:

service tor start
 
Browse with confidence by using proxychains and tor

proxychains iceweasel
 
To keep things simple in this post, I’ve only shown you how to run a web browser through TOR. In a future post I will show you more advanced techniques.

Wednesday, September 10, 2014

How to update and upgrade Kali Linux

I really should of put this post up much earlier, but alas here it is. One of the first things you should do upon installing Kali is to do update it. I will show you the commands to do this, it is very easy, just like most other things once you know how to do it it will become like second nature.

Beware, this may take a LONG time on a slow connection depending on how out of date your installation is, so if you are on a slow connection consider going to the coffee shop. Ok lets go.

Open up your terminal and type the following:

apt-get clean && apt-get update && apt-get upgrade -y && apt-get dist-upgrade -y

 The first command cleans out old and obsolete packages, as this might interfere with the update.

The second command updates your repositories, in case you don't know a repository is basically a website that has Linux applications and sources.

The third command will update the installed applications.

And the fourth command will update the installation itself.

As always thank you for reading. If you liked this post please follow the blog, plus one it, and follow me on google+.

How to add a non root user in Kali Linux

If you have tried to install applications such as VLC or other and tried to run them as your root account chances are they will say that you can not run this as root. This is a security feature, and it makes a lot of sense because a root user can change system configuration and a standard user can't.

So lets show you how to create a standard user in Kali Linux. You can easily do this. First open the trusty terminal (you are getting used to using the terminal right?). Then enter the following commands (of course replace meo with your user name):

useradd -m meo
 
Note the -m creates the home directory which is usually /home/username
 
Next type the following to set the password for the newly created user:
 
passwd meo
 
You will have to enter the password for the new user twice. Simple.
 
Next add user to the SUDO group so that they can sudo to install programs and make system change

usermod -a -G sudo meo
 
Now set the new users default shell to BASH

chsh -s /bin/bash user1
 
That is all you have to do, now logout of your root account and use your user account!


As always thank you for reading.

Monday, September 8, 2014

How to install a simple and easy utility for dealing with archives in Kali Linux.

Archives on a Linux OS can be a pain in the butt for new users, but lucky for you there are tools that can make your life a whole lot easier. File roller is the best solution for dealing with archives in a GUI environment on the Kali Linux OS. It provides a graphical user interface for dealing with all types of archives.

I am by no means advising you to avoid the command line, because frankly if you want to be a real hacker you HAVE to learn the command line. You will be laughed out of any company or group if you do not have a good understanding of at least the basic Linux commands. I will be showing you some command line wizardry soon, so follow this blog so you can see every new post.

OK lets go, first pop open the command line, and enter the following commands to install file roller and the applications needed to handle the archives. Open terminal and type the following, you will want to do an apt-get update before you do this just to be sure that you get the newest versions of these tools.


apt-get update
 
apt-get install unrar unace rar unrar p7zip zip unzip p7zip-full p7zip-rar file-roller -y

And that is really all there is to it. This utility will make it possible to open most types of archives in a GUI environment which will come in handy for all of you native windows users. It is almost like the native windows program that opens ZIP files in a graphical user interface.

 I hope that this tip will help some of you to make the move over to not just Kali but open source operating systems.

Again thank you for reading. -Meo

Wednesday, September 3, 2014

How to remotely run Kali Linux from your Android device!



One of the coolest things in my opinion is to be able to control a Kali install remotely. One of my favorite way is to use ssh and connect through my android phone.

It is simple just go through the menu and under the Kali menu item you will find System services. Simply start the sshd service.

Once you have the ssh service running on the server, the next thing you will want is a good ssh client for your phone. I have enjoyed JuiceSSH for Android, but you are welcome to use the client of your choice.

Simply enter your username and password and the ip address of the kali server. You now have full command line control of a full featured penetration testing platform from your phone. You could even use this from anywhere in the world as long as you had a mobile data connection or wifi.

I am glad I could share this with you all. Thanks for reading.

(i will edit in links soon)