Sponsored
Ethical Hacking

Kali Linux For Beginner’s – Part 1

Kali Linux is a operating system which is specially designed for Penetration Testers, Hackers and for Security Specialist with the collection of 600 preinstalled penetration-testing programs. To install Operating systems like kali linux we have two methods.

  • First method to install operating system in Base OS.
  • Second method to install operating system in Virtual Box .

Table Of Content :

  1. Introduction Of Virtualbox.
  2. Installation Of Kali-­Linux In VirtualBox

Introduction Of Virtualbox

Virtual box which is also known as Oracle VM virtual box is a free open source x86 and x64 virtulization tool or software designed by Oracle under GNU General Public Licence (GPL) version 2. Virtualbox mainly used to install multiple guest operating system in base OS.

Advanatages of Using Virtualbox:

  1. Run multiple guest os in base os
  2. Simple to Install and use

Installation Of Virtualbox:

To setup your virtulization environment using  virtualbox in your base OS you need to take look these simple steps.

  • Step 1 : Download Virtualbox from virtualbox website.
  • Step 2 : Double click and directly install your virtualbox

Installation Of Kali-Linux In VirtualBox

So these steps with instruction take you through process of kali-linux installation in virtualbox environment.

Step 1 : Download Kali-Linux ISO Image

Go to official website of kali linux and move into the downloads section where you will find ISO image. We are using kali 2017.2 but you can use the current version of kali depending on 64 or 32 bit versions.

Step 2 : Create Virtual Machine For Kali-Linux

a . To create the virtual machine you need to navigate new button in virtual box and click on that.

b. Popup window will appear it will ask to enter the name of virtual machine so specify the name with type Linux and version Debian.

c. Now setup memory size default size is 1024 MB However this depands on your needs.

d. Now to create  a virtual hard disk tick on VHD and click on next

e. To storage of VHD  click on dynamically allocated and fix size .

f. At last click on create button.

Step 3 : Configuration of viirtual machine

a. Right click on Kali-Linux virtual machine and move to settings .

b. Now go to System section and move Hard Disk in first position in boot order.

c. Now go to Storage section and attach Kali ISO image .

Step 4 : Install Kali-Linux

a. Boot Kali-Linux virtual Machine -> click on graphical install.

b. Select your language as English.

c. Choose Your location.

d. Select  Yes to choose partitions disk.

e. Select all files in one partition option.

f. Install GRUB loader in Hard Disk.

g. Installation finished.

h. Now reboot your Kali-Linux.

About the Author
Ankit Dobhal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be connect on Linkedin or Twitter.
Sponsored

Recent Posts

Termux Cheat Sheet for Hackers

Hey Folks :) !! In this article, we present the "Termux Cheat Sheet for Hackers"…

1 month ago

Cracking the X-Factor in Cybersecurity: How Humans are Protecting the Systems?

Amid the rapid advancement of technology, the significance of human involvement in cybersecurity frequently goes…

8 months ago

Cariddi – Hidden Endpoint Finder for Bug Hunting

Hey Folks, we are back today after such a long break, but don't worry we…

2 years ago

API Security Testing 101: Know Everything About API Security Testing!

The security of your API should be one of the top priorities of companies. Without…

2 years ago

7 Best Tools for Web Penetration Testing: Comprehensive Details

Hey Folks, In today's business world, it is essential to have an online presence. However,…

2 years ago

Cyber Security Audits: Everything You Need to Know About It

Hey Folks, Is your business prepared in case of a cyber attack? Many companies don't…

2 years ago
Sponsored

This website uses cookies.