Kali gnu linux comes with absolutely no warranty

Помогите пожалуйста, при заходе в кали линукс не получается зайти на рабочий стол

Поле ввода логина и пароля вижу только это сообщение
Last login: Wed Feb 12 22:18:41 MSK 2020 on tty1
Linux kali 5.4.0-kali2-amd64 #1 SMP Debian 5.4.8-1kali1 (2020-01-06) x86_64
The programs included with the kali GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual fules in /usr/share/doc/*/copyright
Kali GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law
потом появляется строка
root@kali:~#
В которую можно вводить команды
Что делать?

кали линукс не предназначен для новичков, он для сетевых специалистов, не важно зайдете вы в него или нет, сделать вы в нем ничего не сможете.

Какая разница новичок или нет
Люди же как-то учатся
А если тебе не на чем учиться — то что делать то??
Если бы все мыслили как ты (В плане что это не для новичков — так не лезь) то люди были бы не образованными и ничего бы не добились, если бы не пытались

chingiskhan Просветленный (29565) Павел Панченко, учатся чему? взламывать wifi соседа? никто не учиться например сразу летать на реактивных самолетах, начинают с «кукурузников» ! начинать учиться линуксу надо с простых дистрибутивов, которые предназначены для новичков и которые встают на любое железо. например linux mint.ну или хотя бы mageia

Last login: Wed Feb 12 22:18:41 MSK 2020 on tty1
Последний вход в систему был 12 фев 22:18:41 по Москве
Как такое могло быть ?

Павел Панченко Ученик (220) Павел Панченко, А, я понял что вы имели ввиду, я не знаю у меня написано 22, хотя время другое Сейчас если посмотреть пишет 22:52:17

Источник

Kali gnu linux comes with absolutely no warranty

Vagrant is, according to their website, “a tool for building and managing virtual machine environments in a single workflow.” This is all controlled through a single configuration file that has a large amount of configurations to tweak the virtual machine (VM) to your needs. We will look at what the default configuration file is doing, but much more than that is beyond the scope of this page.

System Setup

In order to properly use Vagrant we need two things. Vagrant itself, and a supported hyper-visor. The Kali Vagrant file supports two, VirtualBox and VMware.

If we are on Windows, we will need to follow the previous link and download the proper version (open Settings then go to About, download amd64 if 64 bit or 686 if 32 bit). This will also work for macOS, simply download Vagrant and complete setup.

Читайте также:  Elementary os linux обзор

If we are on a Debian-based Linux system (like Kali Linux), we likely have the vagrant package available for download:

[email protected]:~$ sudo apt search vagrant Sorting. Done Full Text Search. Done [. ] vagrant/kali-dev,kali-dev,kali-rolling,kali-rolling,now 2.2.19+dfsg-1 all [installed] Tool for building and distributing virtualized development environments vagrant-cachier/kali-dev,kali-dev,kali-rolling,kali-rolling 1.2.1-3.1 all share a common package cache among similar VM instances vagrant-hostmanager/kali-dev,kali-dev,kali-rolling,kali-rolling 1.8.9-1.1 all Vagrant plugin for managing /etc/hosts on guests and host vagrant-libvirt/kali-dev,kali-dev,kali-rolling,kali-rolling,now 0.8.0-1 all [installed,automatic] Vagrant plugin that adds an Libvirt provider to Vagrant vagrant-lxc/kali-dev,kali-dev,kali-rolling,kali-rolling 1.4.3-2 all Linux Containers provider for Vagrant vagrant-mutate/kali-dev,kali-dev,kali-rolling,kali-rolling 1.2.0-4.1 all convert vagrant boxes to work with different providers vagrant-sshfs/kali-dev,kali-dev,kali-rolling,kali-rolling 1.3.6-1 all vagrant plugin that adds synced folder support with sshfs [email protected]:~$ 

Otherwise, we should follow the instructions on Vagrant’s download page.

We next need to download a hypervisor. For the purposes of this guide we will download the free VirtualBox. If we are on Windows or macOS we can click the respective download link and complete setup. Otherwise, we can look for our distribution on the Linux Hosts page. If we are using Kali Linux, there is already documentation we can follow.

Using Vagrant

Now that we have our hypervisor and Vagrant installed, we can pull our first configuration file.

We must be in a command line and create a new folder/directory that is empty. For this guide we will be using a Kali Linux host system, however the commands that start with vagrant will be the same no matter what host is being used:

[email protected]:~/vagrant$ vagrant init kalilinux/rolling A `Vagrantfile` has been placed in this directory. You are now ready to `vagrant up` your first virtual environment! Please read the comments in the Vagrantfile as well as documentation on `vagrantup.com` for more information on using Vagrant. [email protected]:~/vagrant$ [email protected]:~/vagrant$ cat Vagrantfile | grep -v '#' Vagrant.configure("2") do |config| config.vm.box = "kalilinux/rolling" end [email protected]:~/vagrant$ 

We can see it is a very minimal configuration file, however this will start up a VM with the latest release of Kali Linux and take up approximately 10GB after being downloaded and started.

To start this machine, we will run the following command:

[email protected]:~/vagrant$ vagrant up Bringing machine 'default' up with 'virtualbox' provider. ==> default: Box 'kalilinux/rolling' could not be found. Attempting to find and install. default: Box Provider: virtualbox default: Box Version: >= 0 ==> default: Loading metadata for box 'kalilinux/rolling' default: URL: https://vagrantcloud.com/kalilinux/rolling ==> default: Adding box 'kalilinux/rolling' (v2023.2.1) for provider: virtualbox default: Downloading: https://vagrantcloud.com/kalilinux/boxes/rolling/versions/2023.2.1/providers/virtualbox.box ==> default: Successfully added box 'kalilinux/rolling' (v2023.2.1) for 'virtualbox'! [. ] ==> default: Machine booted and ready! ==> default: Checking for guest additions in VM. ==> default: Mounting shared folders. default: /vagrant => /home/morales/vagrant [email protected]:~/vagrant$ [email protected]:~/vagrant$ vagrant ssh Linux kali 5.16.0-kali7-amd64 #1 SMP PREEMPT Debian 5.16.18-1kali1 (2022-04-01) x86_64 The programs included with the Kali GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Kali GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. [email protected]:~$ [email protected]:~$ exit [email protected]:~/vagrant$ [email protected]:~/vagrant$ vagrant halt ==> default: Attempting graceful shutdown of VM. [email protected]:~/vagrant$ 

If we want to tweak our configuration file we can do something like the following:

Читайте также:  Как использовать virtualbox linux

Which we can then load into a running Vagrant instance by running the following command:

[email protected]:~$ vagrant reload [email protected]:~$ 

If we want to re-provision our VM, which normally only runs the first time the machine boots, we can do one of the following commands:

There are a lot more configuration options that can be found in Vagrant’s docs.

Updated on: 2023-May-30
Author: gamb1t

Источник

Announcing Kali for Vagrant

Inspired by a recent community blog post, we have decided to add a new official way for our community to use Kali. Starting now, you can find an officially maintained Kali Linux image in the Vagrant Cloud.

What is Vagrant?

Vagrant is a tool for building and managing virtual machine environments in a single workflow.

Put simply, with a single configuration file, you can download a base “box” and apply additional configurations like adding an additional network interface, setting the number of CPU cores and memory, or running a script on first boot. Even more importantly, all of this is contained in a configuration file, which is very easy to share compared to a virtual machine that spans many gigabytes.

Getting Started

To get started, first install Vagrant and VirtualBox. Then create an empty directory and from there run the following command:

This will create a file named Vagrantfile, which contains all the configuration options for the virtual machine. Every ‘vagrant’ command must be run from the directory containing that file. By default, it contains only the box name as well as many commented common options. We’ll review some of those later, but here is an excerpt:

Next, make sure you have enough disk space. The vagrant “box” (you can think of it as a template) uses around 4GB, and the spun up VM will take around 10GB or more depending on what you install inside. Then run this command:

 default: Box 'kalilinux/rolling' could not be found. Attempting to find and install. default: Box Provider: virtualbox default: Box Version: >= 0 ==> default: Loading metadata for box 'kalilinux/rolling' default: URL: https://vagrantcloud.com/kalilinux/rolling ==> default: Adding box 'kalilinux/rolling' (v2018.3.1) for provider: virtualbox default: Downloading: https://vagrantcloud.com/kalilinux/boxes/rolling/versions/2018.3.1/providers/virtualbox.box . ==> default: Machine booted and ready! ==> default: Checking for guest additions in VM. ==> default: Mounting shared folders. default: /vagrant => /Users/woodbine/vagrant-boxes/kali 

Vagrant will first download the box file if it’s not in its cache, then create the Kali VM and power it on. You will see the VirtualBox UI pop up so you can use Kali normally with the root/toor credentials. Vagrant veterans might notice that the VM is not headless, unlike most other Vagrant boxes. We have decided to show the GUI by default because many Kali tools require it. If you do not need the GUI, you can disable it in the Vagrantfile (see below for an example config) and run the following command to SSH to the machine as the vagrant user:

Читайте также:  Kali linux macbook wifi

This user has password-less sudo configured with the password vagrant, as per Vagrant conventions.

Configuration

The VM comes with a NAT interface pre-configured, so you don’t need to edit the configuration to have Internet access from inside the VM. In addition, Vagrant will create a shared folder by default: the current directory on the host (the one containing the Vagrantfile) is available in the /vagrant directory of the guest. This directory allows you to keep data saved on the host, but easily accessible by the guest. This is a good practice, as it would allow you to quickly reset your Vagrant machine and never lose data.

Let’s see what more we can do with just a little configuration:

Add/uncomment the options inside the Vagrantfile then restart the machine with the following command for your changes to take effect:

The provision script will only be run the first time the machine boots, but you can use one of these commands to re-run it:

Note that while it is possible to add a bridged network (called a “public network” in Vagrant), this is likely a bad idea as Vagrant is insecure by default.

Wrapping Up

We hope you find this new offering useful. We have shown a few simple things that you can do with Vagrant, but make sure to check out the official documentation for more configuration options and the Vagrant Cloud for more boxes!

Источник

Оцените статью
Adblock
detector