How to install Kali Linux on your PC

Based on Debian Kali Linux is a free and opensource operating system that is popularly used for penetration testing, ethical hacking, and digital forensics. It’s maintained by Offensive security and comes with an array of powerful forensic and exploitation tools that enable cybersecurity experts to carry out penetration tests with utmost efficiency.

The latest release of Kali Linux is Kali 2020.2 which was released on May 2020. It ships with new features such as:

  • A revamped login screen, new desktop background with polished desktop icons.
  • New dark and white themes.
  • Powershell integration.
  • New software packages such as Python 3.8, Nexnet, Joplin, and Spiderfoot.
  • New logos for every software package.

In this guide, we will walk you through a detailed procedure of installing Kali Linux and leveraging its vast array of penetration tools.

Step 1: Download Kali Linux

To get started, head out to the Kali Linux download page and download the latest Kali ISO image release which, by the time of penning down this guide, is Kali Linux 2020.2. The image comes in both 32-bit and 64-bit versions, so choose according to your preference.

On command-line, you can download the image by simply using the wget command as shown:

$ wget https://cdimage.kali.org/kali-2020.2/kali-linux-2020.2-installer-netinst-i386.iso

If you are on a good and stable internet connection, the download should take an hour or thereabouts. In my case, this took 45 minutes with a bandwidth of 8 Mbps.

Step 2: Create a bootable USB drive

Once you have downloaded the image, use Rufus utility tool to create a bootable USB drive that you are going to use to install Kali Linux. Upon completion, Plug the bootable pen drive or USB drive and reboot your PC.

As you do so. spare a moment to tweak your BIOS settings ( By pressing F10, F9, or the ESC key depending on the model of your PC) and ensure that your USB installation medium has the highest boot priority. Save the changes and proceed to boot your system.

Step 3: Install Kali Linux

Upon booting, you will be presented with the Kali Linux installer Menu with a list of installation options as shown. The first option allows you to install Kali Linux using a graphical interface. As this is the easier option compared to text-based mode, select it and simply hit the ‘ENTER’ key on the keyboard.

Kali Linux Installer menu

In the next step, select your preferred installation language and click on the ‘Continue‘ button.

select installation language for Kali

In the next step, select your location / country from the list provided then click ‘Continue‘. Usually, this list is influenced by the installation language selected earlier.

select location provided in Kali

Next, select your preferred keyboard layout and click on ‘Continue‘.

Select keyboard layout in Kali Linux

Next, provide your preferred hostname. Hostname is the name that will be used to identify your Kali Linux system in a network. It’s the equivalent of the NET-BIOS name in windows. So, type in your preferred hostname and click on ‘Continue‘ to proceed to the next step.

set up hostname for Kali Linux

Next, provide a domain name. However, this is not mandatory and you can leave it blank especially if you are not in a domain environment.

configure domain name for Kali Linux

Provide a name for the user you are about to add to Kali for the first time. This will be displayed upon logging in. Next click ‘Continue‘.

specify a full name for the new user in Kali Linux

In the next step, provide the username for the user’s account and click ‘Continue‘. This is the name that you will provide when logging in.

Specify username for the user account

Then, provide the user’s password. This is the password that will be used to login in to the system when the installation is complete.

Specify the password for the new user created in Kali

Next, select your desired timezone and Click ‘Continue

Configure the timezone

This takes you to the partitioning table as shown. The first option – ‘Guided -use Entire disk‘ allows the installer to automatically partition the hard disk without your intervention. Use this option if you are relatively new to Linux and not familiar with manual partitioning.

If you are comfortable with manually partitioning your hard drive, select the ‘Manual‘ option. But for now, we will go with the ‘Guided’ option.

guided-partitioning-kali-linux

The next step highlights your hard drive as shown. If you only have one hard drive on your PC, do nothing, and simply click ‘continue‘. However, If you have more than one hard drive on your system, select the drive that you’d want to install Kali Linux.

select the hard drive that you want to partition

In the next section, you will be presented with 3 options on how you’d like the partitioning to be done. If you are a new user or you don’t mind having all files in one partition, Select the first option. However, if you prefer having separate partitions, you can select the second or third options and click ‘Continue‘. For this guide, however, we will go with the first option.

Next, to save the partitioning scheme, select ‘Finish partitioning, and write changes to disk‘ option and click ‘Continue‘.

Finish partitioning and write changes to disk

When prompted to write changes to disk, select the ‘Yes‘ option. This applies the partition scheme on your hard drive.

Installation of the base system will begin and should take just a few minutes.

install base system Kali

If you intend to use Proxy server, specify it or leave the section blank if you are not going to use one.

configure http proxy

Next, select your preferred desktop environment and software packages you’d like included in your Kali Linux instance. Click ‘Continue‘ to commence the installation.

select the desktop environment and tools to install

This will take a while as the installer downloads and installs the software packages on your PC. This would also make a perfect time to grab yourself a cup of coffee and some snacks.

Installling Kali Linux

Once the installation is complete, you will get a notification below informing you that the installation has been successful. Click on the ‘Continue’ button to reboot your system and be sure to remove your bootable USB drive to installation medium.

You will be greeted with a login screen as shown below. Simply provide the username and password and hit the ‘Login in‘ button.

The default XFCE desktop environment appears as shown.

Conclusion

You can now start exploring your instance of Kali Linux and start leveraging its rich set of reconnaissance and exploitation tools to perform penetration tests and forensics.

To update Kali Linux and ensure that your software packages are up to date, perform a system upgrade by executing the commands:

$ sudo apt update -y

$ sudo apt upgrade -y

And that’s about it for this guide and we hope that you can now install Kali Linux on your PC without a hassle.