Extend Kali Linux File System After AWS EBS Volume Disk Resize

Within the AWS console, expand the disk space. Then SSH to the Kali Linux instance and perform the remaining steps listed below.

Show the file system type (ext4)

Central-InfoSec@kali-aws$ lsblk -f
 
 NAME		FSTYPE
 xvda
 └─xvda1	ext4

List the block devices

Central-InfoSec@kali-aws$ lsblk
 
 NAME     MAJ:MIN RM  SIZE RO TYPE MOUNTPOINTS
 xvda     202:0    0  100G  0 disk 
 └─xvda1  202:1    0   10G  0 part /

The size of the root volume reflects the new size, 100GB, the size of the partition reflects the original size, 10 GB. This must be extended before you can extend the file system.

Extend the partition

Central-InfoSec@kali-aws$ sudo growpart /dev/xvda 1

Check that the partition reflects the increased volume size

Central-InfoSec@kali-aws$ lsblk
 
 NAME     MAJ:MIN RM  SIZE RO TYPE MOUNTPOINTS
 xvda     202:0    0  100G  0 disk 
 └─xvda1  202:1    0  100G  0 part /

Extend the file system

Central-InfoSec@kali-aws$ sudo resize2fs /dev/xvda1

Check that the file system was extended

Central-InfoSec@kali-aws$ df -h
 
 Filesystem      Size  Used Avail Use% Mounted on
 /dev/xvda1      100G   10G   90G  10% /

Central InfoSec Red Teaming
& Penetration Testing

Central InfoSec named Best Boutique Pen Test Company by Global 100 Awards.

Central InfoSec Best Boutique Pen Test Company - Top Rated PenTest Companies in US

“Central InfoSec helps organizations by discovering network and web application vulnerabilities before the hackers do!”


Central InfoSec is an award-winning cyber security company that offers professional security services including Red Teaming and Pen Testing.

The Central InfoSec team consists of skilled security professionals bringing a total of 20+ years of red teaming, pen testing, web application, and exploitation experience. Central InfoSec team members have achieved industry leading professional certifications including OSCP, OSWP, GXPN, GPEN, GWAPT, GMOB, AWS-CSS, AWS-CCP, PenTest+, CEH, CISSP, and more.

The Central InfoSec team goes one step further and develops open-source tools including Burp Suite extensions, Cobalt Strike aggressor scripts, scripts tying into tools (including GoPhish, PhishMe, Slack, Lair), other custom-built security tools, and Capture The Flag (CTF) events!

Central InfoSec performs a variety of pen tests including external-networks, internal-networks, web applications, and APIs. The company quickly informs clients of critical vulnerabilities by creating ad-hoc reports and hosting ad-hoc debriefs as necessary.

Best Boutique Pen Test Company

Central InfoSec Best Boutique Pen Test Company - Top Rated PenTest Companies in United States Central InfoSec can quickly uncover critical vulnerabilities that have been missed for years. No automated scanning tool can replace high-quality security professionals. Utilizing Central InfoSec’s custom-built tools and manual analysis, Central InfoSec’s security experts have found numerous vulnerabilities within web applications including multiple 0-days allowing direct access to web servers hosting the applications. Once critical vulnerabilities are discovered, Central InfoSec’s experts work directly with application developers to address security flaws. With many success stories, Central InfoSec is constantly contributing to the community by sharing its knowledge through blogs, open-source projects, tool development, conferences, presentations, and local security meetups.

Every organization, at a minimum, should receive both network pen testing and web application pen testing, and cost should never be the reason that quality testing is not performed. Therefore, the company focuses on offering quality and affordable professional security services while increasing security awareness at organizations. The Central InfoSec team educates clients through security assessments and tailored security training while also helping with permanent resource staffing. We want to help organizations understand the core foundation to security, help businesses acquire the appropriate staff that they need, and help strengthen security postures through offensive security testing.

Best Boutique Pen Test Company

Central InfoSec Best Boutique Penetration Testing Firm - Top Rated Red Team Companies Central InfoSec strengthens the security posture of businesses by reducing cyber risk through red teaming and pen testing.

Best Boutique Pen Test Company

Let’s Work Together

If you’d like to see why Global 100 selected Central InfoSec as the Best Boutique Pen Test Company, let's have a chat to see how you could benefit from Central InfoSec security services. It’s simple and easy. We’ll even include a free customized quote. Let’s get started: Contact Us

Central InfoSec offers a variety of other professional security services to help you test, measure, and improve your overall security posture. Security services offered include red teaming, pen testing, vulnerability assessments, web app testing, managed phishing, and other tailored security services to help you reduce risk to your organization.

Central InfoSec Core Values

Quality

Performance

Honesty

Integrity

Innovation

Reliability

Contact Central InfoSec Today!

Don't wait for a data breach to invest into your cybersecurity.

Central InfoSec can uncover your vulnerabilities before the cyber criminals do!