Вы находитесь на странице: 1из 1

Add Your SSH Public Key to Kali 2.

Kali Linux 2.0 takes on the Debian SSH configuration option, the default since
Jessie, which disallows root logins without a key.

root@kali:~# grep Root /etc/ssh/sshd_config


PermitRootLogin without-password
The less preferred alternative is to change the PermitRootLogin parameter to �yes�
and restart the SSH server, which will allow remote password root logins. For safer
remote root SSH access, add your public key to the /root/.ssh/authorized_keys file.

Don�t Add Extra Repositories to Your Kali 2.0 Install

If for some reason you chose �no� when asked �use a network mirror� during your
Kali installation, you may be missing some entries in your sources.list file. If
this is the case, check the official repository list for the entries that should be
in that file. Despite what many unofficial guides instruct you to do, avoid adding
extra repositories to your sources.list file. Don�t add kali-dev, kali-rolling, or
any other Kali repositories unless you have a specific reason to � which usually,
you won�t. If you *must* add additional repositories, drop a new sources file in
/etc/apt/sources.list.d/ instead.

Add a Non-root User if You�re Not Comfortable Running as root

We see many people leery of using Kali due to the fact that the main OS user is
root. This often confuses us, as adding a non-root user to Kali is trivial and can
be done by simply issuing commands similar to the following (just change the �muts�
username to your own):

root@kali:~# useradd -m muts -G sudo -s /bin/bash


root@kali:~# passwd muts
Enter new UNIX password:
Retype new UNIX password:
passwd: password updated successfully
root@kali:~#

Keep the Kali System Up to Date

We pull upstream updates from Debian 4 times a day. This ensures that security
updates are implemented in Kali on an ongoing basis. You should keep your system up
to date by regularly running the following commands:

apt-get update
apt-get dist-upgrade

Вам также может понравиться