Giving a user root permissions on Kali Linux

How to provide user with root privileges on Kali Linux

Many of the hacking tools on Kali Linux require root privileges to execute, not to mention all the ordinary Linux commands that require it. If you’re sick of having to preface commands with sudo and typing in the root password often, we have a couple of solutions for you.

You can login to the root user in terminal with the sudo -i command, as we explain in our guide on Kali Linux default password. Alternatively, you can see our guide on enabling root login in Kali in order to login to the GUI with the root account.

The last option is to provide a normal user account with root privileges. In this guide, we’ll go through the step by step instructions to grant root privileges to a normal user account on Kali Linux.

In this tutorial you will learn:

  • How to provide user with root privileges on Kali Linux

Read more

Set Kali root password and enable root login

Set Kali root password and enable root login

In order to enable root login for Kali Linux, we must set the the root password manually. In past versions of Kali Linux, users were able to log in directly to the root account by default. On more recent versions, this has been disabled. The reasoning behind this change should be obvious, but if you’re a Kali user, you probably know your way around a Linux system by now, and there’s not much risk in letting you use the root account to log in.

Read more

Installing VMware Tools on Kali Linux

How to install VMware Tools on Kali Linux

If you’re running Kali Linux inside a VMware virtual machine, installing the VMware Tools software will help you get the most out of the system. VMware Tools will give the machine more capabilities, such as a shared clipboard with the host system, drag and drop file transfer, and automatic window resizing.

This makes copying data to and from a host system much more convenient. It also changes the VM’s resolution automatically when its window is resized, so you don’t need to change it manually. VMware Tools will work with just about any Linux distribution, but instructions can differ because of dependencies and package managers. Normally, Kali will automatically detect what platform the operating system has been installed on, and will include VMware Tools (if applicable) by default. If yours isn’t working or you just need to know how to use the features, we’ve got you covered in this guide.

In this guide, we’ll be going over the step by step instructions to get VMware Tools installed on Kali Linux. With these instructions, it doesn’t matter what host system you’re using, as long as the virtual machine is running Kali. This guide assumes that you’ve already installed Kali in the VM correctly.

In this tutorial you will learn:

  • How to install VMware Tools on Kali Linux

Read more

Using a hex editor to view binary file on Kali Linux

How to install and use Hex editor on Kali Linux

Once a program has been compiled, it’s tough to get a peek at the source code or to manipulate its behavior. But there is one thing we can do, which is to edit the hexadecimal values inside the binary files. This will sometimes reveal information about a file, or allow us to modify its behavior if we can edit the right bit.

A classic example is video game hacks. When playing a game, let’s say your character has a health value of 100. Chances are that a certain bit can be edited to make it 9999. This works more reliably in older, basic games, but it illustrates how hex editors can modify a compiled binary file.

In this guide, we’ll show how to install hex editors on Kali Linux, and give some examples so you can see how to use them on your own system.

In this tutorial you will learn:

  • List of hex editors for Kali
  • How to use hex editors on Kali

Read more

Installing Java JDK via command line on Kali Linux

How to install Java on Kali Linux

The objective of this guide is to show how to install the Java Development Kit (JDK) on Kali Linux. This is needed by Java developers and programmers in order to compile and run Java applications. It’s also required for security tools that are built in Java.

In this tutorial you will learn:

  • How to install Java JDK in Kali Linux

Read more

List of Kali Linux keyboard shortcuts

Kali Linux keyboard shortcuts cheat sheet

Kali Linux users have a lot of typing ahead of them. The process of gathering reconnaisance information before launching an attack, and finally using penetration testing tools against a target system, usually involves a lot of keystrokes and maybe a few command line terminals.

To maximize your productivity in Kali and save yourself some time, you can learn some keyboard shortcuts. In this guide, we’ve compiled a bunch of useful keyboard shortcuts into a cheat sheet, so you can refer back to it any time you need. We’ll also show you how to create your own keyboard shortcuts.

In this tutorial you will learn:

  • Kali Linux keyboard shortcuts cheat sheet
  • How to create custom keyboard shortcuts

Read more

Penetration testing and hacking tools on Kali Linux

List of best Kali Linux tools for penetration testing and hacking

Kali Linux is a Linux distribution geared towards cyber security professionals, penetration testers, and ethical hackers. It comes decked out with a large assortment of hacking tools, and many more can be installed.

Perhaps you’re thinking about installing Kali Linux, or have recently installed it but aren’t sure of where to start. In this guide, we’re going to go over some of our favorite penetration testing and hacking tools on the distro. This will give you a good impression of what’s available, as well as some idea of how to use the various tools.

In this tutorial you will learn:

  • Best Kali Linux tools for penetration testing and hacking

Read more

Running GNOME desktop environment on Kali Linux

How to install GNOME desktop on Kali Linux

Most Linux distributions have a “main” desktop environment they use – the one that comes installed by default in the distro’s most popular download. For Kali Linux, it’s Xfce.

If you prefer GNOME over Xfce or are just looking for a change of scenery, it’s quite simple to switch desktop environments on Kali. In this guide, we’ll walk you through the steps to install the GNOME desktop environment on Kali Linux.

In this tutorial you will learn:

  • How to install GNOME desktop on Kali Linux

Read more

Taking a screenshot on Kali Linux

How to take a screenshot on Kali Linux

In this guide, we’ll be showing you how to take screenshots in Kali Linux. There are a few different utilities we can use to accomplish this task, and this article will ensure that you’re familiar with them.

In this tutorial you will learn:

  • How to take a screenshot with Kali’s screenshot utilities
  • How to use Flameshot for screenshots and annotations
  • How to use Kazam to take screenshots and screencasts

Read more

lsb_release command that shows what version of Kali is installed

How to check Kali Linux version

The objective of this guide is to show how to check what version of Kali Linux a system is running. This includes information such as the version number and what CPU architecture the system uses (i.e. 32 or 64 bit).

Kali is a rolling release, meaning that there are no full system upgrades. Rather, users just need to update all the packages on their system in order to upgrade to the latest version of Kali. With this in mind, it’s not as much of a concern to know if your system has fallen out of date or not, as updating it can be done entirely with apt package manager. We’ll show you how below.

In this tutorial you will learn:

  • How to check Kali Linux version

Read more