Ready to Start Your Career?

By: chiheb chebbi
December 22, 2015
The Ultimate Guide to Installing Kali Linux 2.0

By: chiheb chebbi
December 22, 2015


Kali Linux is the most advanced penetration testing distribution. It comes from the Offensive Security team. It's a Debian-based distribution that comes with a various penetration testing tools (John the Ripper, Namp, Wireshark, Burp Suite etc...). Offensive Security (who are also the funders, founders and developers of backtrack ) have generated alternate images of Kali using the same build infrastructure as the official Kali releases.
You can download your image from here : https://www.kali.org/downloads/
Or, if you want to customize your ISO (KDE, LXDE, MATE, XFCE and other customizations), just use this simple, basic process :
apt-get install git live-build cdebootstrapgit clone git://git.kali.org/live-build-config.gitcd live-build-config

Add Your SSH Public Key to Kali 2.0
root@kali:~# grep Root /etc/ssh/sshd_configPermitRootLogin without-password
PS: Don’t forget to keep the Kali System up to date using apt-get update andapt-get dist-upgrade commands.
Installing Kali Linux 2.0
Boot the system system using the ISO file:

Click System > “Install Kali” option to start the installation

Select your language

Choose your location

Set the hostname

Select “Yes” to confirm the write operations on the hard disk.

The installation is over.
Install Kali Linux on a Raspberry Pi 2
Install Kali Linux on a Raspberry Pi 2
"The Raspberry Pi is a low cost, credit-card sized computer that plugs into a computer monitor or TV, and uses a standard keyboard and mouse...It’s capable of doing everything you’d expect a desktop computer to do, from browsing the internet and playing high-definition video, to making spreadsheets and word-processing."
Step 1: Download the ISO file from https://www.offensive-security.com/kali-linux-vmware-arm-image-download
Step 2: Download Win32 Disk imager from . http://sourceforge.net/projects/win32diskimager
Step 3…Run Win32 disk imager and load the image file into it.

Step4…Insert the SD Card into the Raspberry Pi,then log in:
The login is “root”The password is “toor”
To enter the GUI Mode, just type: startx

Now, you have to start a Netcat Listener:
~# nc -l -p6996 -e /bin/sh
To connect back to the Raspberry Pi type
~# nc 192.168.1.105 6996
Thanks and please post your comments below!