How to install kali Linux and all info

Kali linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by offensive security , a leading information security training company.

Kali Linux was released on the 13th March, 2013 as a complete, top-to-bottom rebuild of back track linux, adhering completely to debian development standards.

More than 600 penetration testing tools included: After reviewing every tool that was included in BackTrack, we eliminated a great number of tools that either simply did not work or which duplicated other tools that provided the same or similar functionality. Details on what’s included are on the kali tools site.

Free (as in beer) and always will be:Kali Linux, like BackTrack, is completely free of charge and always will be. You will never, ever have to pay for Kali Linux.Open source Git tree: We are committed to the open source development model and our development trees is available for all to see. All of the source code which goes into Kali Linux is available for anyone who wants to tweak or rebuild packages  to suit their specific needs.

FHS compliant: Kali adheres to the file system , allowing Linux users to easily locate binaries, support files, libraries, etc.

Wide-ranging wireless device support: A regular sticking point with Linux distributions has been supported for wireless interfaces. We have built Kali Linux to support as many wireless devices as we possibly can, allowing it to run properly on a wide variety of hardware and making it compatible with numerous USB and other wireless devices.

Custom kernel, patched for injection:As penetration testers, the development team often needs to do wireless assessments, so our kernel has the latest injection patches included.

Developed in a secure environment:The Kali Linux team is made up of a small group of individuals who are the only ones trusted to commit packages and interact with the repositories, all of which is done using multiple secure protocols.

GPG signed packages and repositories: Every package in Kali Linux is signed by each individual developer who built and committed it, and the repositories subsequently sign the packages as well.

Multi-language support: Although penetration tools tend to be written in English, we have ensured that Kali includes true multilingual support, allowing more users to operate in their native language and locate the tools they need for the job.

Completely customizable: We thoroughly understand that not everyone will agree with our design decisions, so we have made it as easy as possible for our more adventurous users ti customize kali linux to their liking, all the way down to the kernel.

ARMEL and ARMHF support: Since ARM-based single-board systems like the Raspberry Pi and BeagleBone Black, among others, are becoming more and more prevalent and inexpensive, we knew that kali's ARM support would need to be as robust as we could manage, with fully working installations for both ARMEL AND ARMFH systems. Kali Linux is available on a wide range of ARM devices and has ARM repositories integrated with the mainline distribution so tools for ARM are updated in conjunction with the rest of the distribution.

Kali Linux is specifically tailored to the needs of penetration testing professionals, and therefore all documentation on this site assumes prior knowledge of, and familiarity with, the Linux operating system in general.



Kali Linux Dual Boot with Windows

Installing Kali alongside a Windows installation can be quite useful. However, you need to exercise caution during the setup process. First, make sure that you’ve backed up any important data on your Windows installation. Since you’ll be modifying your hard drive, you’ll want to store this backup on external media. Once you’ve completed the backup, we recommend you peruse kali Linux hard disk install , which explains the normal procedure for a basic Kali install.

In our example, we will be installing Kali Linux alongside an installation of Windows 7, which is currently taking up 100% of the disk space in our computer. We will start by resizing our current Windows partition to occupy less space and then proceed to install Kali Linux in the newly-created empty partition.

Download kali Linux  and either burn the ISO to DVD, or prepare usb stick with kali Linux Live as the installation medium. If you do not have a DVD or USB port on your computer, check out the kali Linux network install. Ensure you have:

Minimum of 20 GB free disk space on WindowsCD-DVD / USB boot support

Preparing for the Installation

Download Kali Linux.Burn The Kali Linux ISO to DVD or copy Kali Linux Live to USB.Ensure that your computer is set to boot from CD / USB in your BIOS.

Dual Boot Installation Procedure

To start your installation, boot with your chosen installation medium. You should be greeted with the Kali Boot screen. Select Live, and you should be booted into the Kali Linux default desktop.Now launch the gparted program. We’ll use gparted to shrink the existing Windows partition to give us enough room to install Kali Linux.

Select your Windows partition. Depending on your system, it will usually be the second, larger partition. In our example, there are two partitions; the first is the System Recovery partition, and Windows is actually installed in /dev/sda2. Resize your Windows partition and leave enough space (20 GB minimum) for the Kali installation.

nce you have resized your Windows partition, ensure you “Apply All Operations” on the hard disk. Exit gparted and reboot.



Kali Linux Installation Procedure

The installation procedure from this point onwards is similar to a Kali Linux Hard Disk install, until the point of the partitioning, where you need to select “Guided – use the largest continuous free space” that you created earlier with gparted.


Once the installation is done, reboot. You should be greeted with a GRUB boot menu, which will allow you to boot either into Kali or Windows.

Comments

Popular posts from this blog

How to create Google form free and easily

How adsense works explained