Skip to content

Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes

Notifications You must be signed in to change notification settings

blacklanternsecurity/kali-setup-script

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

76 Commits
 
 
 
 
 
 

Repository files navigation

Kali Setup Script

Prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes

XFCE + Gnome

NOTE: THIS SCRIPT ASSUMES YOU ARE RUNNING AS ROOT (LIKE IN THE OLD DAYS)

NON-ROOT USERS ARE NOT SUPPORTED

One-liner:

(don't forget to reboot after the script finishes :)

curl -k -s https://raw.githubusercontent.com/blacklanternsecurity/kali-setup-script/master/kali-setup-script.sh | bash

Full feature list:

  1. Enables details logging of terminal sessions
    • Including ALL OUTPUT (saved to ~/Logs)
  2. Installs the following:
    1. CrackMapExec (from GitHub)
    2. Impacket (from GitHub)
    3. Bloodhound (from GitHub)
    4. EAPhammer (from GitHub)
    5. patator (network brute-force tool)
    6. PCredz
    7. Gowitness
    8. EavesARP
    9. bettercap
    10. docker
    11. Firefox (official non-ESR version)
    12. Chromium
    13. Sublime Text
    14. BoostNote
    15. golang (plus environment)
    16. zmap
    17. LibreOffice
    18. htop
    19. Remmina
    20. gnome-screenshot
    21. realtek-rtl88xxau-dkms (ALFA wireless drivers)
    22. i3 + XFCE desktop environment (optional)
  3. Updates system
  4. Removes gnome-software
  5. Disables auto-lock
  6. Enables tap-to-click
  7. Initializes Metasploit database
  8. Installs rad BLS wallpaper

About

Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages