How to install Kali Linux simple guide

How to install Kali Linux simple guide

How to install Kali Linux simple guide.

At times, we have sensitive data we would prefer to encrypt using full disk encryption. With the Kali Installer, you can initiate an LVM encrypted install on either Hard Disk or USB drives. The installation procedure is very similar to a “normal Kali Linux Install”, with the exception of choosing an Encrypted LVM partition during the installation process.

Kali Linux Encrypted Installation Requirements

Installing Kali Linux on your computer is an easy process. First, you’ll need compatible computer hardware. The hardware requirements are minimal as listed below, though better hardware will naturally provide better performance.

The i386 images have a default PAE kernel, so you can run them on systems with over 4GB of RAM. Download Kali Linux and either burn the ISO to DVD, or prepare a USB stick with Kali Linux Live as the installation medium.

Installation Prerequisites

  • A minimum of 20 GB disk space for the Kali Linux install.
  • RAM for i386 and amd64 architectures, minimum: 1GB, Recommended: 2GB or more.
  • CD-DVD Drive / USB boot support

Preparing for the Installation

  1. Download Kali Linux.
  2. Burn The Kali Linux ISO to DVD or Image Kali Linux Live to USB.
  3. Ensure that your computer is set to boot from CD / USB in your BIOS.

Kali Linux Installation Procedure

To start your installation, boot with your chosen installation medium. You should be greeted with the Kali Linux boot menu. Choose a Graphical or a Text-Mode install. In this example, we chose a GUI install. Select your preferred language and then your country location. You’ll also be prompted to configure your keyboard with the appropriate keymap. 

The installer will copy the image to your hard disk, probe your network interfaces, and then prompt you to enter a hostname for your system. In the example below, we’ve entered “kali” as the hostname. Enter a robust password for the root account. kali-linux-install-02Next, set your time zone.time_zone_0The installer will now probe your disks and offer you four choices. For an Encrypted LVM install, choose the “Guided – use entire disk and set up encrypted LVM” option as shown below.partman-auto_init_automatically_partition_0Choose the destination drive to install Kali. In this case, we chose a USB drive destination. We will use this USB drive to boot an encrypted instance of Kali.kali-linux-install-03Confirm your partitioning scheme and continue the installation.kali-linux-install-03Next, you will be asked for an encryption password. You will need to remember this password and use it each time to boot the encrypted instance of Kali Linux.kali-linux-install-03Configure network mirrors. Kali uses a central repository to distribute applications. You’ll need to enter any appropriate proxy information as needed. NOTE! If you select “NO” in this screen, you will NOT be able to install packages from the Kali repositories.

 

 

kali-linux-install-04Next, install GRUB. kali-linux-install-05Finally, click Continue to reboot into your new Kali installation. If you used a USB device as a destination drive, make sure you enable booting from USB devices in your BIOS. You will be asked for the encryption password you set earlier on every boot.finish-install_reboot_in_progress_0

https://youtu.be/phZZLSym0oo

Post Installation

How to use Kali Linux to hack

Getting Started

Now, I am not boring you with theory (^ As if all this wasn’t enough theory). My aim is to get you to the point where you can start hacking with Kali Linux as soon as possible. What I’m gonna do is tell you what to do. The process is rather simple:-

Things get tough now

If you have no previous experience with Linux and virtual machines and all that stuff, getting Kali Linux up and running won’t be a piece of cake.

You have 2 options :

  • 1. Read the Kali official documentation

That will give you an idea about what is a virtual machine, how OS can be run from USB, and how to create a partition and run 2 OS simultaneously. This is what I recommend. For that, go to Kali Official Documentation.

  • 2.Utilize the zillions of tutorials on YouTube

Now, there are plenty of websites dedicated to Kali Linux, and a lot of YouTube videos on how to install Kali. My installation guides are outdated (mine are for Kali 1.0, now even Kali 2.0 is outdated and Kali rolling is what most of you should be using). While you can use an old installation guide and make a few changes and have it work for you, it’s better, especially if it’s your first time installing an operating system alongside another, that you follow a guide tailored for your situation (eg. if you are installing Kali rolling on Windows 10 on virtualbox, then follow guide for the exact same configuration, and not for Kali 2.0 on Windows 8 on Vmware).

Installing an OS is serious business, don’t take it lightly, and don’t get discouraged if you fail at first. Also, backup your data if you’re going for a dual boot.

Command Line Interface

Some bash commandsNow, if you are really sure about becoming a hacker, you have to get used to linux, and specifically the command line interface. It is often compared to (and rightly so) to command prompt of Windows, but Linux’ cli is much efficient and better than command prompt. What you have to do is do all the usual tasks you do in Windows in cli of Linux. Use cd to navigate, poweroff to shutdown, etc.
A pretty awesome site for that is – http://linuxcommand.org/Going through the complete site is on its own enough exercise to keep you occupied for a month, but you can proceed gradually. The first few tutorials here will keep in mind that you don’t have much info about cli, and will be really beginner friendly.

Some Useful Commands:

If you don’t plan on learning all of Linux cli commands, here are a few that will keep your boat afloat. The default username and password is ‘root’ and ‘toor’. Type ‘poweroff’ in the terminal to shutdown. apt-get command can be used to install tools and updates. apt-get update and apt-get upgrade will update all the programs installed on your machine. apt-get dist-upgrade will install the latest distribution of Kali(i.e. it upgrades your OS).

PS: Tapping <tab> while typing makes Kali complete the word for you. Double-tapping <tab> makes it display all possible words starting with the incomplete word. Ctrl+c stops the functioning of any tool that is running. Pressing the up arrow key shows the command you last typed.

Some Real Hacking With Kali LinuxAssuming you’ve gone through the above steps and are comfortable with your new hacking environment, its time to do some real hacking with Kali Linux. My recommendation would be to start by hacking wifi, then do some penetration testing, and maybe read something on Denial of Service when you have free time.

Recommended for you: HTTP Injector For PC 2019 Free Download Mac & Windows 7/8/10

Did you get lost somewhere? Leave a comment below. Did I leave out anything you think I should add? Mention it in the comments below.

Scroll to Top