• 远程部署Kali Linux的一些简单配置


    买了一台VPS,在上面安装了自己喜欢的Kali Linux。以前一直都是在虚拟机安装配置。

    一、挂载ISO文件,安装成功。

    二、然后进入桌面。(这时候我们是不可以使用ssh登录的,因为Kali默认是禁止远程登录)

    之后首先我们开启sshd服务:

    1 /etc/init.d/ssh start

    然后把sshd加入开机启动:

    1 vim /etc/rc.local

    之后加入以下内容,保存退出:

    1 /etc/init.d/ssh start

    这样就可以不用每次都手工开启ssh了。
    三、配置/etc/ssh/sshd_config

    将:#PasswordAuthentication no的注释(#)去掉,并且将NO修改为YES //kali中默认是yes

    将:PermitRootLogin without-password修改为:PermitRootLogin yes

    这时候我们就可以愉快的玩耍了!

         .~+P``````-o+:.                                      -o+:.
    .+oooyysyyssyyssyddh++os-`````                        ```````````````          `
    +++++++++++++++++++++++sydhyoyso/:.````...`...-///::+ohhyosyyosyy/+om++:ooo///o
    ++++///////~~~~///////++++++++++++++++ooyysoyysosso+++++++++++++++++++///oossosy
    --.`                 .-.-...-////+++++++++++++++////////~~//////++++++++++++///
                                    `...............`              `...-/////...`
    
    
                                      .::::::::::-.                     .::::::-
                                    .hmMMMMMMMMMMNddds...//M\.../hddddmMMMMMMNo
                                     :Nm-/NMMMMMMMMMMMMM$$NMMMMm&&MMMMMMMMMMMMMMy
                                     .sm/`-yMMMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMMMh`
                                      -Nd`  :MMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMMh`
                                       -Nh` .yMMMMMMMMMM$$MMMMMN&&MMMMMMMMMMMm/
        `oo/``-hd:  ``                 .sNd  :MMMMMMMMMM$$MMMMMN&&MMMMMMMMMMm/
          .yNmMMh//+syysso-``````       -mh` :MMMMMMMMMM$$MMMMMN&&MMMMMMMMMMd
        .shMMMMN//dmNMMMMMMMMMMMMs`     `:```-o++++oooo+:/ooooo+:+o+++oooo++/
        `///omh//dMMMMMMMMMMMMMMMN/:::::/+ooso--/ydh//+s+/ossssso:--syN///os:
              /MMMMMMMMMMMMMMMMMMd.     `/++-.-yy/...osydh/-+oo:-`o//...oyodh+
              -hMMmssddd+:dMMmNMMh.     `.-=mmk.//^^^\.^^`:++:^^o://^^^\`::
              .sMMmo.    -dMd--:mN/`           ||--X--||          ||--X--||
    ........../yddy/:...+hmo-...hdd:............\=v=//............\=v=//.........
    ================================================================================
    =====================+--------------------------------+=========================
    =====================| Session one died of dysentery. |=========================
    =====================+--------------------------------+=========================
    ================================================================================
    
                         Press ENTER to size up the situation
    
    %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
    %%%%%%%%%%%%%%%%%%%%%%%%%%%%% Date: April 25, 1848 %%%%%%%%%%%%%%%%%%%%%%%%%%%%%
    %%%%%%%%%%%%%%%%%%%%%%%%%% Weather: It's always cool in the lab %%%%%%%%%%%%%%%%
    %%%%%%%%%%%%%%%%%%%%%%%%%%% Health: Overweight %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
    %%%%%%%%%%%%%%%%%%%%%%%%% Caffeine: 12975 mg %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
    %%%%%%%%%%%%%%%%%%%%%%%%%%% Hacked: All the things %%%%%%%%%%%%%%%%%%%%%%%%%%%%%
    %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
    
                            Press SPACE BAR to continue
    
    
    
    Validate lots of vulnerabilities to demonstrate exposure
    with Metasploit Pro -- Learn more on http://rapid7.com/metasploit
    
           =[ metasploit v4.11.4-2015071403                   ]
    + -- --=[ 1467 exploits - 840 auxiliary - 232 post        ]
    + -- --=[ 432 payloads - 37 encoders - 8 nops             ]
    + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
    
    msf > 
  • 相关阅读:
    域名和dns
    Oracle版本区别及版本选择!
    并发
    URL和URI的区别??
    sshpass免密码(免交互)连接
    python之路 目录
    awk sed 总结
    aiohttp使用
    Mac破解软件 “XXX”意外退出 奔溃解决方法
    我的Mac中毒了,病毒居然叫做MacPerformance
  • 原文地址:https://www.cnblogs.com/websec/p/4964304.html
Copyright © 2020-2023  润新知