Korzystanie z Kali Linux, (np. aby utworzyć tutaj kilka wpisów) może być utrudnione, jeśli używam wersji live z dysku USB. Aby ułatwić operowanie z innego komputera na Kali Linux -live, można po prostu połączyć się poprzez SSH.

Wcześniej warto sprawdzić oczywiście jaki IP ma kali:

┌──(kali㉿kali)-[~]
└─$ ifconfig
eth0: flags=4099<UP,BROADCAST,MULTICAST>  mtu 1500
        ether d4:be:d9:08:6c:2b  txqueuelen 1000  (Ethernet)
        RX packets 0  bytes 0 (0.0 B)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 0  bytes 0 (0.0 B)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0
        device interrupt 20  memory 0xe2e00000-e2e20000  

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1000  (Local Loopback)
        RX packets 28  bytes 1700 (1.6 KiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 28  bytes 1700 (1.6 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

wlan0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1280
        inet 192.168.1.65  netmask 255.255.255.0  broadcast 192.168.1.255
        inet6 fe80::40b6:948d:e22a:82c8  prefixlen 64  scopeid 0x20<link>
        ether 08:11:96:f0:7e:44  txqueuelen 1000  (Ethernet)
        RX packets 447  bytes 72477 (70.7 KiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 88  bytes 14005 (13.6 KiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

Domyślnie SSH na Kali jest wyłączone:

wiks@dellwiks:~$ ssh kali@192.168.1.65
ssh: connect to host 192.168.1.65 port 22: Connection refused

Aby je włączyć:

┌──(kali㉿kali)-[~]
└─$ sudo service ssh start

Teraz już można się połączyć. User i hasło dla Kali Linux jest niebywale złożone: kali:kali .

A więc:

wiks@dellwiks:~$ ssh kali@192.168.1.65
The authenticity of host '192.168.1.65 (192.168.1.65)' can't be established.
ECDSA key fingerprint is SHA256:jNxMQXWvPqqbE+s4DeS9RxQM32j3N7FI1DPbhbZTets.
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
Warning: Permanently added '192.168.1.65' (ECDSA) to the list of known hosts.
kali@192.168.1.65's password: 
Linux kali 5.9.0-kali1-amd64 #1 SMP Debian 5.9.1-1kali2 (2020-10-29) x86_64

The programs included with the Kali GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Kali GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
┏━(Message from Kali developers)
┃
┃ We have kept /usr/bin/python pointing to Python 2 for backwards
┃ compatibility. Learn how to change this and avoid this message:
┃ ⇒ https://www.kali.org/docs/general-use/python3-transition/
┃
┗━(Run “touch ~/.hushlogin” to hide this message)
┌──(kali㉿kali)-[~]
└─$ 

Teraz łatwiej… 🙂