Ethical Hacking #1 : Installing Kali

# How to install Kali Linux

What you need :

  • Virtual Box
  • Kali Linux ISO

Steps :

  1. First, you will need to download Virtual Box.
  2. Then, you will need to download Kali ISO. If you don’t know what to pick, just pick the default, Kali Linux 32 bit or 64 bit depending on your computer.
  3. Then you will want to run VirtualBox to start running the setup.
  4. Press ‘new’.
  5. Name the machine as you like and select the directory as you wish. The type would be linux and the version would be debian. Make sure you select the same amount of bit as the ISO you downloaded.
  6. Then, allocate some memory based on your usage. You can use the default preset.
  7. After you will need to create the virtual hard disk based on your usage. Choose fixed size if you don’t want the OS to take much of your space.
  8. After that, you can start. It will ask for the ISO needed to continue, appoint this to the Kali ISO you downloaded earlier.
  9. After that, proceed with graphic install.
  10. Choose the language, location and keyboard preferences as you like.
  11. You can configure the hostname of the guest, otherwise you can also stick to ‘kali’.
  12. Configuring your domain is not necessary so it is okay to be blank.
  13. Then you will need to configure the password of the root account.
  14. Next step is the disk, you can use the use entire disk setup. But for extra layer of security, you might want to use the ‘entire disk and set up encrypted LVM’.
  15. Then you can go ahead and use all files in one partition.
  16. Then finish partitioning and write changes to disk.
  17. Then you can leave the rest blank.
  18. After done, you can log in the system as root user and password you previously entered.
  19. Done.

Leave a Reply

Your email address will not be published. Required fields are marked *