Apr 18, 2024

Pentesting with Kali Linux:Part 1 by Ouardi Mohamed Hamdi

5 min Read

Ouardi is one of Securzy's top security instructors! He is a cybersecurity engineer, IT and cybersecurity trainer, and system administrator. He writes articles, speaks at events such as TEDx, and teaches network and data security. You can check all of his events at https://learn.securzy.io/instructor/medhamdiouardi.

What is Kali Linux?

If you are pursuing a career in Information Security, having a security-focused operating system is crucial. A suitable operating system facilitates the efficient completion of time-consuming and complex tasks. Today, several Linux-based operating systems are available, but Kali Linux is arguably one of the best. Cybersecurity professionals use it for penetration testing, ethical hacking, and network security assessments. This article will guide you on how to install Kali Linux.

Why Do We Need Kali Linux?

Kali Linux, formerly known as BackTrack Linux, is an open-source distribution based on the Debian operating system, designed for advanced penetration testing and security auditing. Kali Linux tools cater to various information security tasks, including reverse engineering, digital forensics, penetration testing, and security research. Both experts and novices in the field of information security find Kali Linux useful because it is a multi-platform solution that is readily available and free. Kali Linux is frequently mentioned when discussing penetration testing, hacking, and offensive Linux distributions.

Why is Everyone Using Kali Linux?

Kali Linux actively supports advanced penetration testing and security auditing as its primary functions. The extensive toolkit included in Kali allows users to engage in various information security tasks, such as reverse engineering, computer forensics, and penetration testing. Operating systems often have specific features associated with them. For instance, macOS is thought of when discussing graphic design or content creation. Similarly, any hacking activity or general tinkering with network utilities is directly associated with Kali Linux.

There are several methods to determine how to install Kali Linux, but the process is straightforward. Some of the most popular methods include:

  • Installing Kali Linux by creating a bootable Kali (Linux) USB drive.

  • Kali Linux hard disk install.

  • Using software for virtualization, such as VMware or VirtualBox.

  • Dual-booting the operating system and Kali Linux.

Although multiple options are available, this blog will focus on how to install Kali Linux using virtualization software. Using the methods outlined below, you can equip your system with the necessary tools to conduct a thorough penetration test.

Installation Requirements:
  • Free space on the hard drive should be at least 20 GB.

  • When working with virtualization software like VMware or VirtualBox, 4 GB of RAM is the minimum requirement.

  • CD-DVD Drive / USB Compatibility.

Step 1- Install VMware

To run Kali Linux, we will require some form of virtualization software. However, there are numerous alternatives, such as Oracle’s VirtualBox. Launch VMware from your applications folder once the installation is complete in this blog we will be using Vmware

Step 2 - Download Kali Linux

Visit the official download page to obtain Kali Linux. Hexadecimal numerals are also on the download page. They’re not there for joy. Kali Linux serves the purpose of facilitating security-related activities.

You can download the latest image version from here : https://www.kali.org/get-kali/

Step 3 - Launch a New Virtual Machine

On the VMware Workstation Pro homepage, select Create a new virtual machine, select the Kali Linux iso file, select the guest operating system, and configure the virtual machine’s (here, Kali Linux’s) settings. Select the Kali Linux VM and click the green “Power On” icon to start the virtual machine.

Step 4 - After powering on the machine, you will be prompted to choose your preferred installation mode from the GRUB menu. Select graphical installation and proceed.

Step 5 - Following the completion of the local information, the loader will seamlessly install additional components and configure network-related settings. Then, the installer will prompt for your best hostname and domain for this installation. Continue installing after providing environment-specific information.

Step 6 - Give your Kali Linux computer a password and click “Continue.” DON’T FORGET THIS PASSWORD

Step 7 - Select the partitioning disk (all files in one partition are the recommended option for new users) and then click proceed.

Step 8 - The next thing you have to do is install the GRUB bootloader. Choose “Yes” and select the device to write the boot loader information to the hard drive. To initiate the startup process of Kali, this step is necessary.

That's all for today's blog! In upcoming posts, we will learn how to use Kali Linux in different phases of penetration testing!

References -

About

Ouardi Mohamed Hamdi

Mohamed Hamdi Ouardi is a cybersecurity engineer, IT and cybersecurity trainer, and system admin. He writes articles, speaks at events like TEDx, and teaches on network and data security. You can check all of his events at https://learn.securzy.io/instructor/medhamdiouardi

Subscribe to the our newsletter

Subscribe to the our newsletter

Subscribe to the our newsletter

Join our mailing list to keep up with discount codes, the latest courses, and much more

Join our mailing list to keep up with discount codes, the latest courses, and much more

Join our mailing list to keep up with discount codes, the latest courses, and much more

Join our mailing list to keep up with discount codes, the latest courses, and much more

Join the world's largest crowdsourced cybersecurity training platform

Join the world's largest crowdsourced cybersecurity training platform

Join the world's largest crowdsourced cybersecurity training platform

Join the world's largest crowdsourced cybersecurity training platform