Advertisements

Kali Linux is an open-source, Debian-based Linux distribution specifically designed for penetration testing and security auditing. With Kali Linux, information security professionals and hobbyists can focus on their tasks without worrying about surrounding activities, thanks to the distribution’s common tools, configurations, and automations. In this guide, we will share how to download and install Kali Linux on your PC

If you are pursuing a career in information security, having a security-focused operating system is essential. A suitable operating system can make repetitive and time-consuming tasks easier to complete. Among Linux-based operating systems, Kali Linux is widely considered one of the best options available. Cybersecurity experts often use it to conduct penetration tests, ethical hacks, and network security assessments. In this article, we will show you how to install Kali Linux.

Requitement

  • To install Kali Linux, you will need to download the Kali Linux installer image, which is available in both 32-bit and 64-bit versions.
  • You will also need software that can flash the image to a USB drive, such as Refus or Etcher.
  • Additionally, you will need a USB drive with a capacity of at least 8GB.

Downloads

Getting Ready to Install the Kali

  • To begin the installation process, you will need to download and install a flash tool.
  • Once the tool is installed, plug in your USB drive.
  • Then, open the tool (such as Refus or Etcher) and select the Kali Linux installer image.
  • Finally, click the “Start” button to begin flashing the image to the USB drive.

Installation Guide to Kali Linux

  • To begin, boot your PC using the hot key (usually F12). You will be presented with two installation options: graphical and textual. In this example, we will choose the graphical installation method.
  • After selecting the language and region, you will need to configure your keyboard. Next, configure your network settings. The installer will then prompt you to enter a hostname for your system. As an example, we have entered “kali” as the hostname. You may also provide a default domain name if desired.
  • Next, create a user account with a strong username and full name. You will then be prompted to set your time zone. The installer will then offer four partitioning options. For ease of use, you can choose “Guided – Use Entire Disk.” Experienced users can opt for the “Manual” partitioning method for more granular control.
  • Once you have selected the partitioning method, you will have one last opportunity to review your disk configuration before the installer makes any irreversible changes. By clicking “Continue,” the installation process will begin.
  • The installer will then ask if you want to continue with the disk wiping process. Select “Yes” and click “Continue.” The installer will then present the software selection dialogue box. Select the “Large” option and click “Continue” to proceed.
  • Next, you will need to install the GRUB boot loader. The installer will ask which hard drive to install it on. Make your selection and click “Continue” to proceed.
  • After the installation is complete, you will be prompted to reboot into your new Kali Linux installation. Click “Continue” to do so.
  • Congratulations, you have successfully installed Kali Linux on your PC.

x
Advertisements