How To Update Kali Linux Repositories

How To Update Kali Linux Repositories

Important update for Kali Linux!

Image for postPhoto by Jonathan Chng on Unsplash

In this tutorial we are going to update Kali Network Repositories.

Before starting the process, you should always backup your machine and update it to a newer version by following command in the terminal:

sudo apt-get update

then upgrade the downloaded update by typing this command:

sudo apt-get upgrade

After that you can start your process of inputting/updating your repositories.

On fresh install of Kali Linux OS, you should have file where you are able to add/change/delete respitories.

In order to find them we will use simple command in the terminal:

sudo -i

This command will the user to a root user or administrator user, then

You will open the file which will contain all your standard repositories:

/etc/apt/sources.list, you can use different text file editors in order to open them, I am always using Leafpad, and command will go like this:

leafpad /etc/apt/sources.list

Then the file will open with standard reposiroties:

?deb-src http://http.kali.org/kali kali-rolling main non-free contrib?

?deb http://http.kali.org/kali kali-rolling main non-free contrib?

?deb http://http.kali.org/kali kali-last-snapshot main non-free contrib?

?deb http://http.kali.org/kali kali-experimental main non-free contrib?

In the text file you can leave them as they are, then add below them your new repositories or delete them completely and put yours, it is up to you.

After changing and adding your repositories, you have to reboot your machine and update it, so your computer will run soothely.

You can restart using graphical interface or just typing this command:

shutdown -r +5

This means that the computer will restart in 5 minutes. And save your work.

Or you can reboot you system by typing this:

systemctl reboot

Thank you for reading!

Here are some useful repositories:

?deb http://kali.cs.nctu.edu.tw/ /kali main contrib non-free?

?deb http://kali.cs.nctu.edu.tw/ /wheezy main contrib non-free?

?deb http://kali.cs.nctu.edu.tw/kali kali-dev main contrib non-free?

?deb http://kali.cs.nctu.edu.tw/kali kali-dev main/debian-installer?

?deb-src http://kali.cs.nctu.edu.tw/kali kali-dev main contrib non-free?

?deb http://kali.cs.nctu.edu.tw/kali kali main contrib non-free?

?deb http://kali.cs.nctu.edu.tw/kali kali main/debian-installer?

?deb-src http://kali.cs.nctu.edu.tw/kali kali main contrib non-free?

?deb http://kali.cs.nctu.edu.tw/kali-security kali/updates main contrib non-free?

?deb-src http://kali.cs.nctu.edu.tw/kali-security kali/updates main contrib non-free?

?deb http://kali.cs.nctu.edu.tw/kali kali-bleeding-edge main?

You can also check my other posts:

Deauthentication using the Aircrack suite in KaliLinux

How to hack any computer

medium.com

5 Dangerous Cloud Attack Techniques We All Should Be Worried About

Most notorious cloud attack techniques

medium.com

15

No Responses

Write a response