Putty linux kali linux

Information Treasure

In this post we will use PuTTy to remotely or locally access Kali terminal with root priveleges. We will use SSH for this tutorial, though you can use Telnet or any other mode too.

Putty

PuTTY is an SSH and telnet client, developed originally by Simon Tatham for the Windows platform. PuTTY is open source software that is available with source code and is developed and supported by a group of volunteers. (putty.org)

PuTTY is a popular SSH and Telnet client that helps you establish secure connections over the Internet and doesn’t even require installation. It’s especially aimed for programmers and network administrators, which means that newcomers won’t find it easy to use. The program features a simple, straightforward interface with no included documentation. Despite its apparent simplicity, PuTTY is highly configurable and includes many options to tweak connections, sessions, SSH security features and even the window’s appearance. (softpedia)

Basically what you need to know is Putty works on Windows and will help you execute commands on Virtual install of Kali directly from Windows. It’s like a Kali terminal in Windows. What that means is if you have any configuration other than Windows : Host and Kali : Guest, then PuTTy isn’t going to be useful ( you can still use it for remotely running Kali, but the focus is on host guest mechanism here).

Download

You can download putty here. http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html . That’s the official download location. Softpedia, CNET, etc. also provide downloads. You will find a lot of links there, and it will take a minute to find out what you need to download. However, for the sake of ease, the link below this line is likely to be what you are looking for.

A Windows installer for everything except PuTTYtel

Kali Configuration

There are a few things that need to be done before PuTTy starts working. Firstly, you would be using SSH to connect to Kali (main advantage of SSH is that it’s secure, you can search google for more info on SSH). By default, the SSH service isn’t started in Kali, but you can still check with

It will display a long list. The – against ssh indicates it is not running. Depending on whether the SSH is installed or not, you can execute the following. Run the second command first, if it works fine the installation isn’t required, if not, then execute first command.

Читайте также:  Linux create tar files

Optional : If you are connecting remotely and are afraid that someone will eavesdrop your data, then you can use public private key encryption offered by SSH. For this you need to create an RSA key.

You will have to specify where to store the key (just press enter for default location) and then specify a key. This step is quite unnecessary for most users.

Starting PuTTy on Windows

Start Putty, and you will see a putty configuration dialog. Enter the IP that you found out in the last step. The port will be 22 and connection type SSH. Click open and you’ll be prompted to enter the credentials for terminal access. Type in ‘root’ and your password. You will now see something like this-

You can run commands from here and they will be executed on your Kali machine. There are no functionality restrictions as such, and you can do almost anything from this terminal. Type exit to end the session.

Auto start SSH on Kali Boot

Now every time you will boot into Kali, the SSH service will not be running. You will have to type the following everytime to boot – service ssh start

However, there are alternatives. One straightforward one is to go to Applications -> System Tools -> Preferences -> Startup Application and click on add. Enter the command as service ssh start and add whatever you feel like for Name and Comment (nothing technical there).

Alternatively, you can use update-rc.d to get the same functionality. It helps add/remove services which will run at booting. Execute the following command to add SSH to startup services

You can of course write your script to start ssh, but that wouldn’t do us much good since starting the service is as easy as one line of code (service ssh start) and you don’t write scripts that execute just one command (that is quite an inefficient way of usingputty scripts)

Источник

How To Install putty on Kali Linux

In this tutorial we learn how to install putty on Kali Linux.

What is putty

This is the Unix port of the popular Windows SSH client, PuTTY. It supports flexible terminal setup, mid-session reconfiguration using Ctrl-rightclick, multiple X11 authentication protocols, and various other interesting things not provided by ssh in an xterm.

Pageant is an SSH authentication agent, and a tool for communicating with an already-running agent.

There are three ways to install putty on Kali Linux . We can use apt-get , apt and aptitude . In the following sections we will describe each method. You can choose one of them.

Install putty Using apt-get

Update apt database with apt-get using the following command.

After updating apt database, We can install putty using apt-get by running the following command:

sudo apt-get -y install putty 

Install putty Using apt

Update apt database with apt using the following command.

Читайте также:  Безопасность компьютерных сетей linux

After updating apt database, We can install putty using apt by running the following command:

Install putty Using aptitude

If you want to follow this method, you might need to install aptitude first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

After updating apt database, We can install putty using aptitude by running the following command:

sudo aptitude -y install putty 

How To Uninstall putty on Kali Linux

To uninstall only the putty package we can use the following command:

Uninstall putty And Its Dependencies

To uninstall putty and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove putty 

Remove putty Configurations and Data

To remove putty configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge putty 

Remove putty configuration, data, and all of its dependencies

We can use the following command to remove putty configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge putty 

References

Summary

In this tutorial we learn how to install putty using different package management tools like apt, apt-get and aptitude.

Источник

Remotely Access Kali Terminal Using Putty

In this post we will use PuTTy to remotely or locally access Kali terminal with root priveleges. We will use SSH for this tutorial, though you can use Telnet or any other mode too.

Putty

PuTTY is an SSH and telnet client, developed originally by Simon Tatham for the Windows platform. PuTTY is open source software that is available with source code and is developed and supported by a group of volunteers. (putty.org)

PuTTY is a popular SSH and Telnet client that helps you establish secure connections over the Internet and doesn’t even require installation. It’s especially aimed for programmers and network administrators, which means that newcomers won’t find it easy to use. The program features a simple, straightforward interface with no included documentation. Despite its apparent simplicity, PuTTY is highly configurable and includes many options to tweak connections, sessions, SSH security features and even the window’s appearance. (softpedia)

Basically what you need to know is Putty works on Windows and will help you execute commands on Virtual install of Kali directly from Windows. It’s like a Kali terminal in Windows. What that means is if you have any configuration other than Windows : Host and Kali : Guest, then PuTTy isn’t going to be useful ( you can still use it for remotely running Kali, but the focus is on host guest mechanism here).

Download

You can download putty here. http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html . That’s the official download location. Softpedia, CNET, etc. also provide downloads. You will find a lot of links there, and it will take a minute to find out what you need to download. However, for the sake of ease, the link below this line is likely to be what you are looking for.

Читайте также:  Linux on intel atom n450
A Windows installer for everything except PuTTYtel

Kali Configuration

There are a few things that need to be done before PuTTy starts working. Firstly, you would be using SSH to connect to Kali (main advantage of SSH is that it’s secure, you can search google for more info on SSH). By default, the SSH service isn’t started in Kali, but you can still check with

It will display a long list. The — against ssh indicates it is not running. Depending on whether the SSH is installed or not, you can execute the following. Run the second command first, if it works fine the installation isn’t required, if not, then execute first command.

Optional : If you are connecting remotely and are afraid that someone will eavesdrop your data, then you can use public private key encryption offered by SSH. For this you need to create an RSA key.

You will have to specify where to store the key (just press enter for default location) and then specify a key. This step is quite unnecessary for most users.

Starting PuTTy on Windows

Start Putty, and you will see a putty configuration dialog. Enter the IP that you found out in the last step. The port will be 22 and connection type SSH. Click open and you’ll be prompted to enter the credentials for terminal access. Type in ‘root’ and your password. You will now see something like this-

You can run commands from here and they will be executed on your Kali machine. There are no functionality restrictions as such, and you can do almost anything from this terminal. Type exit to end the session.

Auto start SSH on Kali Boot

Now every time you will boot into Kali, the SSH service will not be running. You will have to type the following everytime to boot — service ssh start

However, there are alternatives. One straightforward one is to go to Applications -> System Tools -> Preferences -> Startup Application and click on add. Enter the command as service ssh start and add whatever you feel like for Name and Comment (nothing technical there).

Alternatively, you can use update-rc.d to get the same functionality. It helps add/remove services which will run at booting. Execute the following command to add SSH to startup services

You can of course write your script to start ssh, but that wouldn’t do us much good since starting the service is as easy as one line of code (service ssh start) and you don’t write scripts that execute just one command (that is quite an inefficient way of usingputty scripts)

Источник

Оцените статью
Adblock
detector