How to Install Kali Linux?

Posted in

How to Install Kali Linux?
maazbinasad

Maaz Bin Asad
Last updated on March 28, 2024

    This article will dive into Kali Linux; beginning with what it is, followed by why to use it, and finally, how to install Kali Linux and set it up on your machine.

    As important as information is in this digital age, so is information security. Infosec is basically an umbrella term that covers all the practices, tools, and strategies involved in securing digital information.

    Anyone aiming to pursue a career in information security, ethical hacking, and/or cybersecurity must be adept at using at the very least one security-oriented operating system. There are several great options to choose from, including the reputed Kali Linux and the Linux distro based on Debian.

    Candidates interested in exploring the realm of ethical hacking and/or information security must at least be able to install Kali Linux. The platform is preferred by various professionals involved with information security, network security, and other subfields of IT to accomplish a range of tasks.

    Before diving into the step-by-step process of installing Linux, let's first understand the popular Linux distro and its various aspects.

    What is Kali Linux?

    The chances are that even if you don’t belong to a security/hacking background, you might have heard the name Kali Linux. If you haven’t, then know that Kali Linux is a Linux distribution derived from Debian and intended for digital forensics and penetration (pen) testing.

    Maintained and funded by Offensive Security Ltd., Kali Linux debuted in March of 2013. In such a short span, it has succeeded in becoming one of the most beloved security-oriented operating systems. Linux has loads and loads of distributions aimed at fulfilling a variety of purposes and catering to a range of requirements.

    Kali Linux is the most preferred and industry-leading Linux distribution when it comes to:

    • Ethical hacking
    • Penetration testing, and
    • Security auditing

    This Linux distribution features an array of pre-packaged command line (CLI) tools meant to accomplish a range of information security tasks, including:

    • Application security,
    • Computer forensics,
    • Network security, and
    • Pen testing.

    All in all, Kali Linux is the preferred platform by ethical hackers, cybersecurity experts, casual IT security enthusiasts, and information security professionals. Other than Kali Linux, there are several other Linux distributions built specifically for accomplishing ethical hacking and information security, most notably:

    • BackBox
    • BlackArch
    • Cyborg Linux
    • Dracos Linux
    • Matriux
    • Parrot OS

    Some Compelling Reasons to Use Kali Linux

    There are a galore of reasons that make Kali Linux one of the top-notch operating system choices when it comes to accomplishing various security-based tasks. Most important among them are:

    • Customizable to a great extent.
    • Features the custom kernel, patched for injections.
    • Free and open-source software.
    • Great community support.
    • Offers multilingual support.
    • Provides access to 600+ penetration testing tools.
    • Supports a galore of wireless devices.

    Kali Linux Download Options

    There are a number of Kali Linux image options available, each suitable for a different set of requirements and needs:

    • Installer (32-bit and 64-bit) – Traditional operating system installation via hard disk, DVD drive, or a bootable USB drive.
    • Live (32-bit and 64-bit) – Offers a “forensic mode,” which makes it fast and easy to use Kali Linux when a forensic need arises.
    • NetInstaller (32-bit and 64-bit) – A basic system that boots into the installer and then downloads everything else required.
    • VMware (32-bit PAE and 64-bit) – Installs using the VMware virtualization software.
    • VirtualBox (32-bit PAE and 64-bit) – Installs using the VirtualBox virtualization software.

    Note : PAE stands for Physical Address Extension. Theoretically, a PAE kernel lets the system access more system memory compared to a traditional 32-bit operating system.

    Installing and Setting Up Kali Linux (How to Install Kali Linux?)

    Before proceeding with the Kali Linux installation, ensure that you meet the minimum - or recommended - installation requirements, which are:

    • Memory – 1GB (minimum), 2GB or more (recommended)
    • Storage Space – 20GB
    • Other – CD-DVD Drive/USB

    There are several ways to install Kali Linux. In fact, the flexibility in installing the security-oriented Linux distribution is yet another reason attributing to it enjoying a great deal of mainstream success. Most-preferred ways for installing Kali Linux include:

    • By making a Kali Linux-bootable USB drive.
    • Dual-booting/multi-booting with another operating system(s).
    • Hard disk installation.
    • Using virtualization software, like VirtualBox and VMware.

    Once you’re done with the installation requirements, it’s time to install Kali Linux. For this article, we will limit discussing Kali Linux installation via the VMware virtualization software. Following is the step-by-step guide on how to do it:

    Step #01 – Install VMware

    Download and install VMware. Once the installation is complete, launch VMware.

    Step #02 – Download Kali Linux

    Go to the official website of Kali Linux to download a Kali Linux image of your choice, x64 preferred. Because Kali Linux is typically used for security-based purposes, ensure checking the integrity of the image to be downloaded. To do so, check the SHA-256 fingerprint of the Kali Linux file and compare it with the one written next to the Kali Linux image selected for download in the SHA256Sum column. An exact match is a success.

    Step #03 – Launch a New Virtual Machine

    In VMware, choose the create a new virtual machine option. Now:

    • Select the downloaded Kali Linux iso file.
    • Choose the guest operating system.
    • Configure virtual machine details.
    • Start the virtual machine by choosing Kali Linux VM.
    • Finally, click the Power On button.

    Step #04 – Entering the Boot Menu and Selecting the Installation Mode

    You will be prompted with the Linux Kali Boot menu. It will present you with the following options:

    • Live (amd64)
    • Install
    • Live (amd64 failsafe)
    • Graphical Install
    • Live (forensic mode)
    • Live USB Persistence
    • Install with speech synthesis
    • Live USB Encrypted Persistence
    • Advanced options

    Choose the Graphical Install option for proceeding further.

    Step #05 – Provide Locale Information

    Next, you will be asked, via multiple screens, to choose locale information i.e. preferred language, country, and keyboard layout. Once done, hit the Continue button. The loader will now install some additional components and configure network-related settings.

    Step #06 – Hostname and Domain

    Now, the Kali Linux installer will prompt you to enter a hostname and, optionally, a domain name. Provide relevant information and hit Continue to proceed with the installation.

    Step #07 – Create the User Account and Provide a Password

    You must now enter the full name of the user and username for the account that will be used to access Kali Linux post the installation. Next, choose a password for the Kali Linux machine and click Continue.

    Step #08 – Time Zone and Disk Partitioning

    Once the password is set, the installer will now ask to set the time zone. Next, it will prompt for disk partitioning. There will be 4 options:

    • Guided – use the entire disk
    • Guided – use the entire disk and set up LVM
    • Manual
    • Guided – use the entire disk and set up encrypted LVM

    Note : LVM means Logical Volume Manager . If you aren’t sure which one to choose, go for the Guided – use the entire disk option. For expert users, the Manual option might be the best bet. It allows for enhanced configuration options. Next, you need to choose the partitioning disk, followed by the way in which the selected disk will be partitioned. You will get 3 options here:

    • All files in one partition (recommended for new users)
    • Separate /home partition
    • Separate /home, /var, and/tmp partitions

    You will now have the chance to review your disk configuration options. Be careful as the disk you will select will have all its data erased. Once you’ve reviewed the options, hit continue. Now, the Kali Linux installer will start installing the system files, which will take some time.

    Step #09 – Set Up a Network Mirror

    When the installer is done installing all the necessary Kali Linux files, it will prompt you to set up a network mirror. This option allows the security-based Linux operating system to get relevant software and updates in the future.

    You must set up a network mirror by choosing Yes, if you are to use Kali repositories, which, probably, you will. Choose No, if you don’t want to use the Kali repositories. When done, click the Continue button to proceed to the next installation step.

    Step #10 – Install GRUB and Metapackages

    For now, only the core Kali Linux will be installed on your system. You will be prompted to choose from a variety of metapackages to install next. When done selecting, hit Continue. If you’ve selected the meta-packages, it will take some additional time to install them.

    Now, you will be prompted to install the GRUB boot loader. Choose Yes and select the device where the necessary boot loader information is to be written. Hit Continue.

    Note : If Kali Linux is the only operating system on the machine, then you will get a prompt to install the GRUB boot loader to the master boot record. Choose Yes.

    Step #11 – All Good to Go!

    Once the GRUB installation is done, you will be presented with the Finish the Installation screen. Hit the Continue button to end the Kali Linux installation process. Now, you are all set to start using your newly installed Linux Kali.

    Conclusion

    That wraps up this detailed article on how to install Kali Linux. Irrespective of the specialization an IT security/hacking professional belongs to or an aspirant has an interest in, having the knowledge to use and install Kali Linux is important. Learning how to use Kali Linux for accomplishing a diverse range of security and hacking-based tasks will give any security/ethical hacking professional a boost in their career as well as in their craft.

    All the best!

    Still, if you have any questions about how to install Kali Linux, let us know in the comments. We'll try to answer them.

    People are also reading:

    Leave a Comment on this Post

    0 Comments