How to install Kali Linux 2017.1

How to install Kali Linux 2017.1

Kali Linux is a Debian Linux Operating System mostly used for Penetration testing. Kali Linux has over 600 preinstalled penetration-testing programs, including Armitage, Nmap, Wireshark, John the Ripper password cracker, Burp suite, and OWASP ZAP web application scanners. This tutorial covers the installation procedure of Kali Linux 2107.1

Installation procedure

Go to Kali linux official website in order to download the ISO file for kali Linux latest release 2017.1. Choose the option on the boot screen to start installation process for kali Linux.

Choose the required language and select continue option to move to next window.

Choose the required country and click continue to navigate to next window.

Choose the keyboard layout the user desires and click continue.

The network autoconfiguration will fail if it does not find any DHCP on the target network, so the user should give the manual IP to configure Network Now or Later.

Choose the Do not configure the network at this time option if the user wants to configure network later.

Choose the hostname as the user desires and click continue.

Set the root password and also again enter the root password to confirm the changes and press continue.

Choose manual option for custom partitioning.

Select the target system' s hard disk and click continue.

Create new partition table and click yes. Click continue to navigate to next window.

Choose the free space in the target system' s hard disk to create new partition. Create 3 partitions namely.

Boot partition mounted on /boot

Swap partition

Root partition mounted on /

Create a new partition by selecting a create a new partition option.

Choose the size required to create the partition.

Choose primary option and click continue option.

Choose the beginning option.

Choose mount point as /boot option and click continue.

Choose Done setting up partition option.

Now the first partition for boot (/boot) is created, similarly create swap and root partition and choose write changes to disk option to successfully partition the disk.

Choose yes to write changes to the partition to the disks.

Choose any option the user desires to use a network mirror and click continue.

Choose yes to install GRUB Boot Loader in the target hard disk and continue.

Choose the partition to install GRUB on the hard disk.

The installation is completed and the installation wizard requires the system to be restarted and click continue to reflect the changes.

The Kali Linux 2017.1 is installed succesfully.

That was an easy installation procedure, Wasn' t it? Kali Linux is a supported platform of the Metasploit Project' s Metasploit Framework, a tool for developing and executing security exploits.

Tag : Kali Linux
FAQ
Q
What Debian version is Kali Linux?
A
From Kali Linux Official Documentation: The Kali Linux distribution is based on Debian Wheezy. But, as noted, Kali 2.0's new 4.0 kernel is based on Debian Jessie. From your results of uname - a, you have Kali Linux 2.0 with a kernel version of 4.0.0, hence your kali is based on Debian Jessie.
Q
Where can bugs be submitted?
A
The official bug tracker for Kali Linux is located at bugs.kali.org.
Q
What is the Default Kali root Password?
A
Kali Linux allows users to configure a password for the root user during installation. However, the i386 and amd64 live images, along with the ARM images, are configured with the default root password: “toor“, without the quotes.
Q
Which version of Linux is Kali?
A
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd.
Q
What is Kali Linux KDE?
A
Kali Linux (formerly known as BackTrack) is a Debian-based distribution with a collection of security and forensics tools. It features timely security updates, support for the ARM architecture, a choice of four popular desktop environments, and seamless upgrades to newer versions.