🔥 Burn Fat Fast. Discover How! 💪

Hackers Private Link

Logo of telegram channel hackersworldunite — Hackers Private Link H
Logo of telegram channel hackersworldunite — Hackers Private Link
Channel address: @hackersworldunite
Categories: Technologies
Language: English
Subscribers: 616
Description from channel

Learn all your hacking here. Best hackers in the world we train professionals and beginners
Use our bot to contact administrator to learn new tricks and any hacking you want to know contact us through our bot @hackersworldunite_bot

Ratings & Reviews

3.00

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

2

3 stars

0

2 stars

0

1 stars

1


The latest Messages 147

2021-05-17 14:27:02

Telegram Channels For Sale At Affordable Prices

2.4k+ subscribers

3.4k+ subscribers

Contact @zymergens_bot
For enquiries
709 views11:27
Open / Comment
2021-05-17 12:01:08 Step7

Add a Password for the Root User


On new versions of Kali, you're a non-root user by default, but you can issue root commands as a regular user by using:

~$ sudo su

If you're asked for a password, use kali. However, Kali Live might not attach a password to the root user, so you'll have to create one if you don't want other people to get in and mess with your system. If it does have one, you can change it to something better. Use passwd root with root privileges to do that. Enter your chosen password, then verify it.

~# passwd root New password: Retype new password: passwd: password updated successfully

Explore Your New Kali Live System

Now all that's left to do is use Kali. You can check out the Cyber Weapons Lab video above for ideas on what you could configure, as well as our guide on installing Kali as your primary system, which goes over a lot of tools and settings to install and tweak.


@hackersworldunite
1 view09:01
Open / Comment
2021-05-17 12:01:08 Step 6

Set Up Persistence on Kali Live


Choosing one of the persistence options doesn't mean it'll work out of the box. There is some configuration to perform first, mainly creating a new partition to save all your data. Kali has some excellent instructions on doing so, which we are using.

To create a partition above the Kali Live partitions, ending at 7 GB, issue the following three commands in a terminal window as the kali user, which will keep the Live options in the 7 GB partition, freeing up the rest for your data storage. Make sure you're doing this from your Kali Live system you just booted into.

~$ end=7GiB ~$ read start _ < <(du -bcm kali-linux-2021.1-live-arm64.iso | tail -1); echo $start ~$ parted /dev/sdb mkpart primary ${start}MiB $end

When that's done, you should now have a third partition labeled something like /dev/sdb3 or /dev/disk1s3. Check your volume identifier because you'll need it for the rest of this process.

If you want to add some encryption in case you think someone might get a hold of your drive, issue the following two commands as kali. Type "YES" in all caps if prompted to proceed with overwriting the new partition. When asked for a passphrase, choose one and enter it twice. You can skip encryption if you don't want it.

~$ cryptsetup --verbose --verify-passphrase luksFormat /dev/sdb3 ~$ cryptsetup luksOpen /dev/sdb3 my_usb

Next, run the following two commands as kali to create an ext3 file system labeled "persistence." If you chose to skip encryption, use these:

~$ mkfs.ext3 -L persistence /dev/sdb3 ~$ e2label /dev/sdb3 persistence
If you encrypted the partition, use:
~$ mkfs.ext3 -L persistence /dev/mapper/my_usb ~$ e2label /dev/mapper/my_usb persistence

Next, create a mount point, mount the new partition there, create a configuration file to enable persistence, then unmount the partition. If you didn't encrypt the partition, use:

~$ mkdir -p /mnt/my_usb ~$ mount /dev/sdb3 /mnt/my_usb ~$ echo "/ union" > /mnt/my_usb/persistence.conf ~$ umount /dev/sdb3

If you encrypted the partition, use:

~$ mkdir -p /mnt/my_usb/ ~$ mount /dev/mapper/my_usb /mnt/my_usb ~$ echo "/ union" > /mnt/my_usb/persistence.conf ~$ umount /dev/mapper/my_usb

If you didn't encrypt the partition, you're done. If you did, you have one more command to issue as kali, which will close the encrypted channel for the new partition:

~$ cryptsetup luksClose /dev/mapper/my_usb

Now, reboot into Kali Live and choose the appropriate system, and everything should be all set.


@hackersworldunite
1 view09:01
Open / Comment
2021-05-17 12:01:08 Step 5

Choose How You Want to Boot Kali

Once you've booted into the Kali Live USB flash drive, you should see a few different options for which version of Kali you want to load. They may include:

Live system: This will boot up Kali Live. In this mode, you cannot save any changes. No reports, no logs, no other data — none of these changes are saved. This way, you start with a fresh Kali Live every time you boot it up. Data is only saved to RAM, not the drive.

Live system (fail-safe mode): Same as the live system, but a more robust version in case the system fails. That way, the failed system won't ruin your flash drive. This is a good option if you need to troubleshoot a problematic computer.

Live system (forensic mode): Same as the live system with forensic-friendly tools so that you can recover files, gather evidence, and perform other forensic tasks on a host machine. However, the internal hard drive is never touched, and external devices and media will not auto-mount so that you have complete control over what you can connect to.

Live system (persistence): Same as the live system, only changes will be saved, and it will allow you to inspect the host system without worrying about running or locked processes.

Live system (encrypted persistence): Same as the live system (persistence), only encrypted with LUKS, so it's harder for others to access your data.

Start installer: This lets you start the installer to install Kali on an internal drive.

Start installer with speech synthesis: Same as start installer, only with speech instructions to help navigate.

Advanced options: Includes options such as MemTest, Hardware Detection, etc.

To boot it up without saving any changes, just choose the "Live system" option, which will take you right into the new Xfce desktop environment as a non-root user. However, if you want to save your changes, boot using "Live system (persistence)" or "Live system (encrypted persistence)" instead.


@hackersworldunite
1 view09:01
Open / Comment
2021-05-17 12:01:08 Step 4

Boot from the Kali Live USB


Now it's time to boot to your new Kali Live USB flash drive, but the process will vary based on the computer brand, operating system, and processor. In the Cyber Weapons Lab video above, Nick shows what happens when you boot into the Asus UEFI BIOS Utility on a Linux machine and change up the boot order if you want Kali Live to boot without selecting it.
On macOS, it's much easier. If you have an Apple M1 chip, just power down your Mac, then turn it on and hold the power button until you see the startup window. On Intel-based Macs, press the Option key immediately after turning on or restarting the computer until you see the startup window. Then, just select the Kali Live flash drive to boot from.


To find out how to enter BIOS and change the boot settings, and/or load the startup menu, google "boot from USB drive" for your computer model and OS and find the appropriate instructions. There are just too many to list here where there are plenty of good manuals online with instructions for booting from external disks.


@hackersworldunite
1 view09:01
Open / Comment
2021-05-17 12:01:02
1 view09:01
Open / Comment
2021-05-17 12:01:02 You may be asked to input your admin password to let Etcher do its magic, so go ahead and do that if it happens. Then, Etcher will show a progress bar indicating how much time is left for flashing the content over. You'll see a "Flash Complete" message when it's done.

@hackersworldunite
1 view09:01
Open / Comment
2021-05-17 12:01:02
7 views09:01
Open / Comment
2021-05-17 12:01:02 Now all that's left to do is click on "Flash!" This will reformat your flash drive so that everything will be erased and overwritten with the Kali Live image.

@hackersworldunite
1 view09:01
Open / Comment