Skip to main content

Install Kali Linux in your PC : Complete guide with images.

Step One:
 
First we need to download Kali from http://kali.org/downloads/.
 
Step Two:
Download via direct link or torrent.
 
Step Three:
When Kali has finished downloading, open VMware Player and click Create a new virtual machine.

step 3 
Step Four: 
In the window that opens, select Installer disc image file (iso) and browse to the location of and select the Kali Linux ISO file that you just downloaded.

step 4step 4.1
Once you have selected the file, click Next.
step 4.2
Step Five:
In the next step, select a name for the virtual machine. I’m going to name it Tutorial Kali for this tutorial. You also need to select a location for it, I recommend creating a folder called “Virtual machines” in My Documents. Then click Next.
step 5
Step Six:
Next step, you need to select a maximum size for Kali. I recommend doing at least 30 GB’s as Kali tends to expand over time. After you’ve entered your desired value (no less than 20 GB) change the next option to Store virtual disk as a single file and click Next
step 6
Step Seven:
In the next window, we need to customize some hardware settings, so click on the Customize Hardware… button.
step 7
Step Eight:
You will now be presented with a Hardware window. In the left pane select Memory in the left pane of the window, and slide the slider on the right side to at least 512 MB*. This is for performance. Since I have 8 GB of RAM on my computer, I’m going to put it at 2 GB’s (2000 Mb’s).*Note, you should give a virtual machine a maximum of half the RAM installed on your computer. If your computer has 4 GB of RAM, then the max you want to slide it to is 2 GB. If your computer has 8 GB, then you can go to a max of 4 GB etc.. 
step 8

Now highlight Processors in the left pane. This option really depends on your computer, if you have multiple processors, then you can select two or more. If you have a regular computer, with two or less, then I suggest leaving this number at one.
step 8.1

Moving on, click on Network Adapter in the left pane. On the right side, move the dot to theBridged (top) option. Now click on the Configure Adapters button.
8.2
In the small window that pops up, uncheck all the boxes except for the one next to your regular network adapter and hit OK.
8.4
You can now click on Close at the bottom of the Hardware window and then click on Finishin the Wizard.
step 8.5

Step Nine
After you click Finish the window will close and the new virtual machine file will be added to the VM library. Now all we have to do is start Kali and install it! To do this, highlight the name of the newly created virtual machine by clicking on it, and click Play virtual machine in the right pane.
step 9
This will start Kali for the first time.
Step 10:
At the boot menu, use the arrow keys to scroll down to Graphical install and hit enter.
step 10
Step 11:
The next screen will ask you to select your preferred language, you can use the mouse to select this, then click Continue.
step 11
Step 12
On the next screen, select your location and hit Continue.
step 12
It’ll now ask you for your standard keymap. If you use the standard American English keyboard, then just click Continue.
step 13
Step 14:
Wait until Kali finishes detecting the hardware on your computer. During this, you might be presented with this screen:
step 14
Just hit Continue and select Do not configure the network at this time on the next screen.
step 14.5
Step 15:
You will now be asked to supply a hostname, which is kind of like a computer name. You can enter anything you want, or you can just leave it as kali. When you’re done, hit Continue.
step 15
Step 16:
Kali will now ask you to enter a password for the root (main) account. Make sure you can easily remember this password, if you forget it, you’ll have to reinstall Kali. Hit Continue after you’ve enter and re-entered the password of your choice.
step 16
Step 17:
The next step will ask you for your time zone, select it and click Continue.
step 17
Step 18:
Wait until Kali detects the disk partitions. When you are presented with the next step, selectGuided – use entire disk. (this is usually the top option) then click Continue.
step 18
The installer will now confirm that you want to use this partition. Hit Continue.
step 18.5
One more question about the partition will appear. Select the option that says All files in one partition and hit Continue.
step 18.9
Step 19:
Confirm that you want to make these changes by selecting Finish partitioning and write changes to disk. Then hit Continue.
step 19
Step 20:
The last question! Confirm that you really want to make these changes by moving the dot toYes and hitting Continue for the last time.
step 20
Kali will now start installing! Wait until it has completed, this might take upwards of 30 minutes.
Step 21:
Alright, Kali has finished installing and now you are presented with a window that asks you about a network mirror. You can just select No and hit Continue.
step 21
Step 22:
After a few minutes, the installer will ask you if you want to install GRUB boot loader. Click Yesand Continue.
step 22
Step 23:
The installation should now complete, and you’ll be shown with the following notification message:
step 23
Click Continue.
Step 24:
 
After it restarts, login to it with the user name root and the password that you created earlier. 
 

Comments

Popular posts from this blog

How to remove the WannaCry & Wana Decryptor Ransomware.

How to remove the WannaCry & Wana Decryptor Ransomware Table of Contents 1 Who is this guide for? 2 What is WannaCry, WannaCryptor, WNCRY, or Wana Decryptor? 3 How to remove the WannaCry and Wana Decryptor Ransomware 4 Is it possible to recover WNCRY files that have been encrypted by WannaCry for Free? 5 How to Protect yourself from the WannaCry or Wana Decryptor Ransomware. Who is this guide for? If a user is infected with the WanaCrypt0r/Wana Decryptor Ransomware then it is important that they remove it immediately. This is because even if you are not going to pay the ransom, while the ransomware is running it will continue to encrypt new files as they are created. This guide will guide victims on how they can remove the WannaCry and Wana Decryptor 2.0 infection from their computer. This guide, though, will not allow you to decrypt your files for free. This is currently impossible. I will provide steps that you can use to possibly recover files (slim chanc

Collection of Windows 10 Hidden Secret Registry Tweaks

Collection of Windows 10 Hidden Secret Registry Tweaks We know that Microsoft is working on the upcoming operating system  Windows 10  and currently a  free Technical Preview  build is available for download to public so that we all can test its new features and can provide feedback and suggestions to Microsoft. Since Windows 10 is under development and testing, there are many new experimental features which are put into the OS but are not activated because these features might not be complete and can cause problems to users. On the other hand, some new features are enabled to replace old features but Microsoft also keeps the old features in the OS hidden from users. Most of the times these new and old features can be enabled or disabled using various Registry tweaks which are applied using our favorite Registry Editor tool. We have received many emails and comments from our readers who shared various Registry tweaks to enable new hidden secret experimental features in Wind

Top 10 Secret Tricks in Google.

In This Cool Video i will be Telling you Google Most secret Tricks in Top 10.. Telugu Click this Link if the video is not Working. https://youtu.be/tX7X-OsP6Hs Posted by Nagesh ;)