kali安装完后一些处理

1.更新软件源:

修改sources.list文件:
leafpad /etc/apt/sources.list

2.刷新系统,安装更新

apt-get update && apt-get dist-upgrade
apt-get dist-upgrade apt-get clean

4种类型VPN安装

apt-get install network-manager-openvpn-gnome 
apt-get install network-manager-pptp
apt-get install network-manager-pptp-gnome
apt-get install network-manager-strongswan
apt-get install network-manager-vpnc
apt-get install network-manager-vpnc-gnome
/etc/init.d/network-manager restart

中文输入法

apt-get install ibus ibus-pinyin

#sudo  apt-get install scim
#sudo apt-get install scim-chinese
#vim /etc/X11/Xsession.d/95xinput

输入内容:
/usr/bin/scin -d
 XMODIFIERS="@im=SCIM"
 export XMODIFIERS
 export GTK_IM_MODULE=scim

#安装多窗口终端

apt-get install terminator 

ftp安装

//sudo apt-get install filezilla
apt-get install filezilla filezilla-common -y 

设置系统中文

选择字符编码:en_US.UTF-8zh_CN.GBKzh_CN.UTF-8  选择字符:zh_CN.UTF-8(记得用空格)
dpkg-reconfigure locales

可以用 ss -ant 的输出来检验PostgreSQL是否在运行,然后确认5432端口处于listening状态。

service postgresql start
service metasploit start
msf > db_status
[*] postgresql connected to msf3

开机自启动
update-rc.d postgresql enable
update-rc.d metasploit enable

查看数据库postgersql账户密码:

root@kali:~# cat /opt/metasploit/apps/pro/ui/config/database.yml

开源渗透测试平台Kali-Linux推出Nexus版本

http://www.aqniu.com/tools/4696.html

nethunter下载

https://www.kali.org/kali-linux-nethunter/

压力测试

webbench -c 100 -t 30 www.rrbay.com

标签:VPN ibus filezilla