how to setup kali linux
how to setup kali linux

Hackers, aspiring hackers, techies, curious people, Mr. Robot fans, all of you! Pay attention. This is your where you park your searching fingers, sit back and read how to setup the fabulous Kali Linux.

PART ONE: MEET KALI

Kali Linux (developed by Offensive Security) is a member of the Linux family of operating systems based on the Linux kernel. As a hacker, Kali Linux is going to be your entire world.
You must have seen Rami Malek use it in the series, Mr. Robot.

setting up linux

Well, it is indeed the most popular OS used by hackers worldwide. And here’s why:

  • Could IT HAVE anymore tools? (That’s sarcasm BTW) It has more than six hundred tools that are designed for security tasks (offensive as well as forensic)
  • You can customise it anyway you want!
  • Many wireless devices are supported.
  • Free and open source. Will always be!
  • Offers multilingual support.
  • Is securely developed by a small trustworthy team.
  • We can keep on going but that’s not why you are here.
    So, moving on to..

PART TWO: GETTING THE INGREDIENTS

To run Kali OS, you need a virtualisation software which will create a virtual environment on your device in order to run two operating systems. We prefer VMware. So, take these 3 steps before you move to the next section.

1. Download VMware

https://www.vmware.com/in/products/workstation-pro/workstation-pro-evaluation.html

2. Download Kali

https://www.offensive-sec uh uh..before you get too excited: Remember to copy the SHA256 value next to the version you download and paste it in a notepad file. You will need it later.
Here you go. https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-image-download/

3. Download HashCalc

https://download.cnet.com/HashCalc/3000-2250_4-10130770.html

PART THREE: INSTALLATION BABY!

Follow each step carefully.

STEP 1: Install VMware.

STEP 2: Check Kali Image integrity:

  • Open HashCalc
  • Select the downloaded ISO file of Kali image
  • Press CALCULATE. You will get the SHA256 Hash

Check if the hash matches the one you copied in notepad. If yes, breathe out! The file has not been tampered with.

downloading kali linux

STEP 3: On VMware homepage,
Select Create a new virtual machine > Kali Linux iso file > Guest Operating System.
Configure machine details like name, disk capacity, CPU etc and you will be ready.
Now, select Kali Linux VM and excitedly click ‘Power on this virtual machine’!

STEP 4: You will be welcomed by a Boot menu. Choose the Graphical Install option.

kali linux os

STEP 5: Choose language, location and keyboard configuration.
You will then move on to network configuration, setting up hostname, password, time zone, blah blah. (Remember the password though)
Now comes the disk partitioning. Follow these steps carefully.
Select Guided- use entire disk > Select the default disk (SCSI33) > Select All files in one partition > Select Finish partitioning and write changes to disk >Select Yes.

And Installation begins!

STEP 6: You will be asked if you want to use a network mirror. We prefer Yes (because we want to use the repositories, hello!).

ethical hacking

STEP 7: Configure the package manager and install GRUB boot loader (choose the default device for this). And now people, Kali is here!

PART FOUR: FIRING IT UP!

But but but, before you do that, take a minute and setup the network drivers in VMWare, alright?

  • On VMware Workstation, select the Kali Image > Click Edit Virtual Machines Setting
  • Select Network > Choose the Bridged Option
  • Click on Advanced settings and setup the MAC address of the machine
setting up MAC address in linux

Okay, now you can go ahead! Enter username as root.

enter username as root

And the password you chose previously.

first time linux setup

You did it!

Now, let’s take 2 minutes to get to know the home page. Just 2 minutes, promise! On top left is the Applications Menu (all pre installed tools), and on the left side, there is the dock (important tools).

preinstalled tools in linux
important items in linux-min

Can you see the terminal option on the third place in the Tools bar?
Fire that up too!

terminal in kali os

The Terminal is going to be your life for your hacking career. You can do basically everything in this.
Note: Terminal is CaSe sEnSiTiVe.
It takes your command and passes it to the Operating System, so you can read contents of a file to execute programs and do crazy sh**.
(It’s like CMD on Windows, just on Streroids!)

And one last thing. If you click the ‘windows’ button on your keyboard, you’ll see a search bar on top and a multiple desktop panel on the right. To shift to another desktop, you can either click on it from here or you can simply press Ctrl+Alt+Up/Down arrow keys from wherever you are.

kali linux interface

Okay, hackers-to-be, that’s all. You are all set to use Kali Linux. Read this to know some basic terminal commands. Ask away if you have any question or tell us if we missed anything in the comments below. Cool?

Read more. Know more. Grow more.

Learn cybersecurity inside out

0 Comments

Leave a reply

Your email address will not be published. Required fields are marked *

*


©2020 Tech Brewery. All Rights Reserved.

Log in with your credentials

or    

Forgot your details?

Create Account