Home » Uncategorized » How To Install Hacker Os Called Kali on Your Linux

How To Install Hacker Os Called Kali on Your Linux

Kali Linux is installed but now we will update and upgrade


Intro
You’re seeing this post probably because you want to install Kali Linux in your PC, if you don’t you came here just to see what’s this thing ‘Kali Linux’… So it is a modified of Linux made for hackers… You can for example hack WPA/WPA2 (internet passwords). It’s basically the perfect OS for the hackers, the ‘Hackers’ Paradise’.
Setup
– Virtual Machine (VMWare, VirtualBox)
– μTorrent/BitTorrent
Tutorial
Step 1 – Install VirtualBox. ATENTION: Install VirtualBox version 4.3.12 because the latest version (4.3.14) is having some problems with some antivirus… So i recommend you to download version 4.3.12.
Step 2 – Search on Google for Kali Linux and click in the first website (official one), select the Downloads tab and download the ‘Kali Linux 32 bit ISO’ with torrent not direct or it will take forever to download.
Step 3 – Now open up VirtualBox and click on ‘New’ (top left). Name it Kali Linux 1.0.8 (or whatever version you’re using) it will automatically choose the type (Linux) and the version just change it to Debian (32 bits).
Step 4 – Hit the ‘Next’ button and choose the RAM you want to use in this OS I use 1 GB of RAM but i think 500 MB is enough…
Step 5 – Hit ‘Next’ again. Now choose ‘Create a virtual hard drive now’ option and click ‘Create’ choose VMDK option hit ‘Next’ once again and choose ‘Dynamically allocated’ and ‘Next’ again.



Step 6 – Right now choose the size of the compartition that you’re going to use to make the Virtual Machine I choosed 30 GB but 20 GB is enough… And at the top you will choose the location of the compartition. Hit ‘Create’.
Step 7 – Now that the partition is made you are going to click once in the partition you made and then hit ‘Settings’ at the top left. Click on System>Processor and check the box ‘Enable PAEX/NX’. Now go to storage and in Controller: IDE you will find a little CD saying Empty. Now click at the little CD with an Add symbol and choose ‘Choose Disk’, now browse the ISO File you just downloaded (the Kali Linux ISO File), once you’ve done that click Ok.

Step 8 – Go to Network and where it says ‘Attached to:’ you choose ‘Host-only Adapter’.
Step 9 – Now you can exit of the Setting Menu and start the Virtual Machine by clicking in the ‘Start’ button at the top left. Right now will appear a window where you have to make a choice, with the keyboard go down to the option ‘Install’ and hit Enter to continue.
Step 10 – It will now ask you for your country, language and the keyboard, just select the right information! Now Kali Linux will load. After that is complete it will ask you for the host name and domain name, it doesn’t really matter just choose kalilinux for the hostname and kalilinux01 for the domainname. Now it will ask you for the Root Password type in ‘toor’ which is root written back, re-type it when it ask you do it. Now just select your Time Zone, after that it will load for a bit and then select the ‘Partitioning method’ as the ‘Guide – use entire disk’ now keep hitting Enter to choose the defaults and then just hit ‘Finish partitioning and write changes to disk’ after that it will ask you ‘Write changes to disks?’ and you hit ‘Yes’. Now it will install the OS so it will take like 20-30 minutes.
Step 11 – Now it will ask you ‘Use a network mirror?’ and click yes, after that it will ask you for a HTTP Proxy Information and you just leave it empty. Now it will download some files from the network mirror.
Step 12 – After that is done it will ask you ‘Install the GRUB boot loader to the master boot record?’ and choose ‘Yes’, then finally it will say ‘Installation Complete’ hit ‘Continue’.
Step 13 – Kali Linux will restart and after that a window will appear with the option ‘Other…’ click on it and it will ask you for username and password, so the username is ‘root’ and the password is ‘toor’.
Step 14 – Kali Linux is installed but now we will update and upgrade… For that just go to: Applications (top left) >Acessories>Terminal, and a window like cmd will open write on it : apt-get update && apt-get -y upgrade && apt-get -y install dkms | Now be sure you wrote it correctly and then hit Enter. After the installation is complete write poweroff and the Virtual Machine will turn off.
Step 15 – Your Kali Linux is good to go so if you want to turn it on again the username is root and the password is toor.
Step 16 – Enjoy your Kali Linux 
Kelvin Alexander

Leave a Reply

Your email address will not be published. Required fields are marked *

Discover more from Applygist Tech News

Subscribe now to keep reading and get access to the full archive.

Continue reading