Skip to main content

How to make a colorful terminal in kali linux

 Step 1: Download the theme using this link

Download file : http://bit.ly/kali-theme


Step 2 : open file manager then click view →show hidden files→click to choose→ now we have to see hidden files

Step 3 : choose .bashrc to rename the file .bashrc-old



Step 4 : now copy the downloaded theme in same folder →to rename the file parrot terminal theme to .bashrc

Step 5 : now terminal changed colorful in sudo user and not the root user


Step 6 : if you want to change the colorful theme in root user →steps are given below as same as sudo command



Step 7 : choose root folder →then view option in top left →show hidden files→click to choose→ now we have to see hidden files



Step 8 : choose .bashrc to rename the file .bashrc-old

Step 9 : now copy the downloaded theme in same folder →to rename the file parrot terminal theme to .bashrc



Step 10 : Finally changed colorful theme in root user

-----------------------------------------------------------------------------------------------------------------------------

Thanks to visit my page

-----------------------------------------------------------------------------------------------------------------------------

Comments

Popular posts from this blog

How to Remove Facebook Account by Pottu Report Tool Turmux in 5 Minutes

How to Remove Facebook Account by Pottu Report Tool Turmux in 5 Minutes    Step 1:  apt update && apt upgrade Step 2:  apt install python Step 3:  apt install git Step 4: git clone  https://github.com/IlayTamvan/Report Step 5: cd Report Step 6:  ls Step 7: unzip Report.zip Step 8:  python2 Report.py I hope this information is useful for you. Please forgive any typos or incomplete sentences.

How to Hack Wifi WPA,WPA2,WPA2 PSK in Termux

  How to Hack Wifi WPA,WPA2,WPA2 PSK  in Termux Wi-Fi All Hacking Tool Install       [Type the Command ] Step1: apt update && apt upgrade -y Step2:   apt install git Step3:  apt install python2 Step4:   git clone https://github.com/derv82/wifite.git Step5:  ls Step6:  cd wifite Step7:  python2 wifite.py       [open first page] Step8: git clone  https://github.com/derv82/wifite2 Step9 : ls Step10: cd wifite2 Step11:  ls Step12:  python2 Wifite.py I hope this information is useful for you. Please forgive any typos or incomplete sentences.

How to hack freefire using command

 About Tool  FREEFIRE-PHISING IS A PHISING TOOL WICH IS USED TO PHISH A FREEFIRE ACCOUNT OF YOUR VICTIM. THIS TOOL WORKS ON BOTH ROOTED ANDROID DEVICE AND NON-ROOTED ANDROID DEVICE.  INSTALLATION ANDROID TERMUX  Step 1 : pkg update -y  Step 2 : pkg upgrade -y  Step 3 : pkg install  Step 4 : git clone https://github.com/OnlineHacking/FreeFire-Phishing.git  Step 5 : cd FreeFire-Phishing  Step 6 : chmod +x  Step 7 : * /Android-Setup