| by Scott Kilroy | No comments

Kali Linux : The OS That Hackers Use

If you are familiar with cyber security stuff, you must have heard about kali linux. Kali linux is a operating system developed by offensive security and it was specifically targeted for penetration testers. This linux distribution is built on Debian and it comes pre installed with many more security tools. In this guide, we will see how to install this operating system in a virtual environment.

Step 01 : Downloading Kali linux

Go to https://www.kali.org/. From the home page, click the Downloads link at the top of the page.

On the Downloads page you’ll be faced with multiple download choices.

Step 02 : Choose the right image file

It’s important to choose the right image file to download. Along the left side of the table, you will see the image name, which is the name of the version that the link downloads. For instance, the first image name listing I see is Kali Linux 64 Bit, meaning it’s the full Kali Linux and is suitable for 64­bit systems—most modern systems use a 64­bit Intel or AMD CPU.

To determine what type of CPU is on your system, go to Control Panel ▸ System and Security ▸ System, and it should be listed. If your system is 64­bit, download and install the 64­ bit version of the full Kali (not Light or Lxde, or any of the other alternatives).

If you are running an older computer with a 32­bit CPU, you will need to install the 32­ bit version, which appears lower on the page.

Now that You have Kali downloaded, we will install virtualbox or vmware and install Kali into a virtual machine

Step 03 : install the virtualization software

You can download VirtualBox at https://www.virtualbox.org/, as shown below.

Click the Downloads link in the left menu, and select the VirtualBox package for your computer’s current operating system, which will host VirtualBox VM. Make sure to download the latest version.

When the download has completed, click the setup file, and you will be greeted by a familiar Setup Wizard,

Click Next, and you should be greeted with the Custom Setup screen. From this screen, simply click Next. Keep clicking Next until you get to the Network Interfaces warning screen and then click Yes. Click Install to begin the process. During this process, you will likely be prompted several times about installing device software. These are the virtual networking devices necessary for your virtual machines to communicate. Click Install for each one. When the installation is complete, click Finish.

Install vmware

If you prefer using vmware over virtualbox, you can download Vmware workstation player from this link.

Click the Go to Downloads link, and select the package for your computer’s current operating system, which will host the VM. Make sure to download the latest version.

When the download has completed, click the setup file, and you will be greeted by a familiar Setup Wizard.

From this screen, simply click Next. Keep clicking Next until you get to the Network Interfaces warning screen and then click Yes. Click Install to begin the process. During this process, you will likely be prompted several times about installing device software. These are the virtual networking devices necessary for your virtual machines to communicate. Click Install for each one. When the installation is complete, click Finish.

In our next article, we will see how to install kali linux on virtualbox and vmware workstation player.

The post Kali Linux : The OS That Hackers Use appeared first on The Linux Juggernaut.

Share Button

Source: The Linux Juggernaut

Leave a Reply