在Termux上安装Kali Linux 完整系统 您所在的位置:网站首页 atilo安装kali 在Termux上安装Kali Linux 完整系统

在Termux上安装Kali Linux 完整系统

#在Termux上安装Kali Linux 完整系统| 来源: 网络整理| 查看: 265

安装Kali Linux前准备工作:

1、安装F-Droid 开源软件商店 官网 2、使用F-Droid商店安装Termux APK 注:当然也是可以在play商店里安装Termux,但是可能会出现pkg 更新和安装错误,错误的解决方案是删除game和science软件包。

安装步骤

1、更新升级Termux软件包

pkg update pkg upgrade

2、安装Git 我们要借用地球一枝花的开源安装版本来自动安装kali minimum最小化版本,所以安装Git工具是必须的。不费话,往下走:

pkg install git

3、安装python3和python2 为了安装脚本的运行和将来kali工具包的正常运行,有必要安装python3和python2。

pkg install python pkg install python2

4、安装kali minimum 最小化版本

git clone https://gitee.com/zhang-955/clone.git cd clone cd AutoInstallKali chmod +x kalinethunter finaltouchup.sh # 赋予脚本运行权限 ./kalinethunter

接下来就是等待脚本从官网拉取minium版本并安装,可能需要较长的时间,直到安装完成。 5、安装完成并启动进入kali

startkali

6、更新kali软件库并下载升级完整工具, sudo命令所需要的默认密码是kali 。

sudo apt update sudo apt full-upgrade -y

7、系统更新完成后,我们要安装元数据包metapackage

sudo apt install -y kali-linux-default

或者运行kali-tweaks来调整kali的元数据库的群组:

kali-tweaks

通过tab节点来调整选择相关群组,选择并apply。相关群组如下:

## System 系统组

kali-linux-core: Base Kali Linux System – core items that are always included 系统基础组件kali-linux-headless: Default install that doesn’t require GUI 不要求GUI则默认安装headlesskali-linux-default: “Default” desktop (amd64/i386) images include these tools 默认桌面kali-linux-arm: All tools suitable for ARM devices ARM设备全部工具集kali-linux-nethunter: Tools used as part of Kali NetHunter NetHunter工具集

## Desktop environments/Window managers 桌面环境/窗口管理

kali-desktop-core: Any key tools required for a GUI image GUI核心组件kali-desktop-e17: Enlightenment (WM)kali-desktop-gnome: GNOME (DE)kali-desktop-i3: i3 (WM)kali-desktop-kde: KDE (DE)kali-desktop-lxde: LXDE (WM)kali-desktop-mate: MATE (DE)kali-desktop-xfce: Xfce (WM)

## Tools 工具

kali-tools-gpu: Tools which benefit from having access to GPU hardware 访问GPU硬件资源工具kali-tools-hardware: Hardware hacking tools 硬件hack工具kali-tools-crypto-stego: Tools based around Cryptography & Steganography 加密工具kali-tools-fuzzing: For fuzzing protocols fuzzing协议工具kali-tools-802-11: 802.11 (Commonly known as “Wi-Fi”) 无线协议工具kali-tools-bluetooth: For targeting Bluetooth devices 蓝牙设备kali-tools-rfid: Radio-Frequency IDentification tools 无线射频kali-tools-sdr: Software-Defined Radio tools 软件定义无线工具kali-tools-voip: Voice over IP tools IP语音工具kali-tools-windows-resources: Any resources which can be executed on a Windows hosts 窗口资源kali-linux-labs: Environments for learning and practising on 实验室环境测试

[## Menu] 菜单(https://www.kali.org/docs/general-use/metapackages/#menu)

kali-tools-information-gathering: Used for Open Source Intelligence (OSINT) & information gathering 信息收集kali-tools-vulnerability: Vulnerability assessments tools 漏洞扫描kali-tools-web: Designed doing web applications attacks web攻击kali-tools-database: Based around any database attacks 数据库攻击kali-tools-passwords: Helpful for password cracking attacks – Online & offline 在线/离线密码攻击kali-tools-wireless: All tools based around Wireless protocols – 802.11, Bluetooth, RFID & SDR 无线协议攻击kali-tools-reverse-engineering: For reverse engineering binaries 逆向工程kali-tools-exploitation: Commonly used for doing exploitation 漏洞发现kali-tools-social-engineering: Aimed for doing social engineering techniques 社会化工程kali-tools-sniffing-spoofing: Any tools meant for sniffing & spoofing 嗅探工具kali-tools-post-exploitation: Techniques for post exploitation stage 漏洞工具kali-tools-forensics: Forensic tools – Live & Offline 取证工具kali-tools-reporting: Reporting tools 报告工具

## Others 其他

kali-linux-large: Our previous default tools for amd64/i386 images amd64/i386默认工具集kali-linux-everything: Every metapackage and tool listed here 所有元数据和列出的工具kali-desktop-live: Used during a live session when booted from the image live启动盘


【本文地址】

公司简介

联系我们

今日新闻

    推荐新闻

    专题文章
      CopyRight 2018-2019 实验室设备网 版权所有