Results 1 to 2 of 2

Thread: Best Practices? Using Kali safely on the enterprise network

  1. #1
    Join Date
    2015-Nov
    Posts
    1

    Best Practices? Using Kali safely on the enterprise network

    I am curious how others are handling the use of Kali in their enterprise networks. For anyone currently using Kali in their workplace:

    How are you securing access to the Kali host?
    How paranoid should I be about leaving a Kali machine virtual or otherwise on the network for an extended period of time?
    ~d0m

  2. #2
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    Well, since most network services aren't set to start by default in Kali, it's pretty locked down out of the box. When I do need services, I start them up manually, then shut them down when I'm done (including network services). Of course, I have a strong root password on my Kali machine.

    Whenever I do something "professionally evil" (with apologies to secureideas.com ) I always notify the appropriate staff, give them my Kali box IP address, and let them know the dates/times my "evil" is taking place.

Similar Threads

  1. Best install practices for Dual OS systems
    By c4pta1nh0wdy in forum Installing Archive
    Replies: 2
    Last Post: 2017-10-26, 04:06
  2. How to safely install Nethunter 2.0 on any supported device
    By Greenwolf in forum Installing NetHunter
    Replies: 16
    Last Post: 2016-09-17, 00:55
  3. Kali and RealVNC Enterprise Blank Screen
    By WhichWitch62 in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2016-09-16, 00:45
  4. Replies: 9
    Last Post: 2014-10-11, 05:02

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •