ComputerSecurityStudent (CSS)




|UNIX >> Kali >> Kali Rolling Addition - 2023 >> Current Page |Views: 898

(Kali Rolling Edition: Lesson 1)

{ Installing Kali Rolling Edition - 2023 }


Section 0. Background Information
  1. What is Kali
    • Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security.
    • http://docs.kali.org/introduction/what-is-kali-linux

     

  2. Lab Notes
    • In this lab we will do the following:
      1. Download the Kali Rolling Edition ISO.
      2. Create a VMware Virtual Machine using the Kali Rolling Edition ISO.
      3. Update the Package Repository
      4. Perform a Full Upgrade
      5. Install Open VMware Tools for virtual machines

  3. Legal Disclaimer
    • As a condition of your use of this Web site, you warrant to computersecuritystudent.com that you will not use this Web site for any purpose that is unlawful or that is prohibited by these terms, conditions, and notices.
    • In accordance with UCC § 2-316, this product is provided with "no warranties, either express or implied." The information contained is provided "as-is", with "no guarantee of merchantability."
    • In addition, this is a teaching website that does not condone malicious behavior of any kind.
    • You are on notice, that continuing and/or using this lab outside your "own" test environment is considered malicious and is against the law.
    • © 2024 No content replication of any kind is allowed without express written permission.

 

Section 1. Download Kali ISO
  1. Open Firefox
    • Instructions:
      1. Click the Start Button
      2. Type firefox in the search box
      3. Click the Firefox icon

     

  2. Add Menu Bar
    • Instructions:
      1. Right Click Next to the tab
      2. Select the Menu Bar

     

  3. Configure Settings
    • Instructions:
      1. Click on Tools
      2. Click on Settings

     

  4. Configure Download Location
    • Instructions:
      1. Search for downloads
      2. Click the radio button Always ask me where to save files
    • Note(FYI):
      • This is optional.  The goal is to make you aware of your file download location.

     

  5. Start the Kali 2013.x Download
    • Instructions:
      1. Navigate to the following download URL
        • https://cdimage.kali.org/kali-2023.4/kali-linux-2023.4-installer-amd64.iso
      2. Navigate to the Downloads director
      3. File name: kali-linux-2023.4-installer-amd64
      4. Click the Save Button
    • Note(FYI):
      • You can select a different download directory.

 

Section 2. Create a New Virtual Machine
  1. Open VMware Player on your windows machine.
    • Instructions:
      1. Type "vmware" in the search box
      2. Click on VMware Workstation 17 Player

     

  2. Create a New Virtual Machine. (See Below)
    • Instructions:
      1. Click on Home
      2. Click on Create a New Virtual Machine

     

  3. Installation Media
    • Instructions:
      1. Select the radio button "Installer disc image file (iso):"
      2. Click the Browse Button.
      3. Navigate to where your Kali iso is located and select it.
      4. Click Next

     

  4. Select a Guest Operating System
    • Instructions:
      1. Guest operating system:  Linux
      2. Version: Ubuntu 64-bit
      3. Select Next

     

  5. Name the Virtual Machine
    • Instructions:
      1. Virtual machine name: kali2
      2. Location: Accept or Provide storage location
        • E.g., C:\Users\student\Documents\Virtual Machines\kali2
      3. Click the Next Button
    • Note(FYI):
      • Step #2, Please save the Kali VM where ever you desire.

     

  6. New Virtual Machine Wizard
    • Instructions:
      1. Maximum disk size (GB): For our purposes use 40GB.
      2. Radio Button:  Store virtual disk as an single file
      3. Select Next
    • Note(FYI):
      • Step #1, I choose 40GB instead of 20GB, because future forensics lessons might require some extra space.

     

  7. Customize Hardware
    • Instructions:
      1. Click on the "Customize Hardware..." button

     

  8. Configure Memory Settings
    • Instructions:
      1. Click on Memory (which is highlighted in blue)
      2. Make sure 2048 MB is selected.

     

  9. Configure Network Adapter Settings
    • Instructions:
      1. Click on Network Adapter (which is highlighted in blue)
      2. Select Bridged: Connected directly to the physical network
      3. Click on the Close Button

     

  10. Click on the Finish button.
    • Instructions:
      1. Click the Finish button

 

Section 3. Start Installation
  1.  Start the Kali VM
    • Instructions:
      1. Click on the kali2 VM
      2. Click on Play virtual machine

     

  2. Kali Linux Boot Menu
    • Instructions:
      1. Arrow Down to Graphical Installer
      2. Press <Enter>

     

  3. Select a Language
    • Instructions:
      1. Click on English
      2. Click the Continue Button

     

  4. Select your location
    • Instructions:
      1. Click on United States
      2. Click the Continue Button

     

  5. Select the keyboard
    • Instructions:
      1. Click on American English
      2. Click the Continue Button

     

  6. Detecting Hardware Settings
    • Note(FYI):
      1. Wait until finished before moving to the next step
      2. Click the Continue Button

     

  7. Provide Hostname
    • Instructions:
      1. Hostname: kali2
      2. Click the Continue Button

     

  8. Provide Domain Name
    • Instructions:
      1. Domain name: Leave this blank, unless you can provide a domain name.
      2. Click the Continue Button

     

  9. Set up users and passwords (Part 1)
    • Instructions:
      1. Full name for the new user: Your Full Name
      2. Click the Continue Button
    • Notes(FYI):
      1. Replace "Full Name" with your name.

     

  10. Set up users and passwords (Part 2)
    • Instructions:
      1. Username for your account: student
      2. Click the Continue Button

     

  11. Set up users and passwords (Part 3)
    • Instructions:
      1. User password: Provide a password
      2. Re-Enter User password to verify: Provide the same password
      3. Click the Continue Button

     

  12. Configure the clock
    • Instructions:
      1. Select your time zone (E.g., Central)
      2. Click the Continue Button

     

  13. Select Partition Option
    • Instructions:
      1. Click on Guided - use entire disk
      2. Click the Continue Button

     

  14. Select disk to partition
    • Instructions:
      1. Click on the disk (See picture)
      2. Click the Continue Button

     

  15. Partitioning Scheme
    • Instructions:
      1. Click on "All file in one partition (recommended for new users)"
      2. Click the Continue Button

     

  16. Partition Overview
    • Instructions:
      1. Click on "Finish partitioning and write changes to disk"
      2. Click the Continue Button

     

  17. Write the changes to disks?
    • Instructions:
      1. Click the Yes radio button
      2. Click the Continue Button

     

  18. Install the system
    • Note(FYI):
      1. This will take about 15 to 30 minutes.

     

  19. Software Selection
    • Instructions:
      1. Accept the Default Selections
      2. Click the Continue Button

     

  20. Select and install software
    • Note(FYI):
      1. The installation will take between 30 to 45 minutes

     

  21. Install the GRUB boot loader on a hard disk (Part 1)
    • Instructions:
      1. Click the Yes radio button
      2. Click the Continue Button

     

  22. Install the GRUB boot loader on a hard disk (Part 2)
    • Instructions:
      1. Select /dev/sda
      2. Click the Continue Button

     

  23. Finish the installation
    • Instructions:
      1. Click the Continue Button

 

Section 4. Login to Kali
  1. Supply Username and Password
    • Instructions:
      1. Username: Provide the username you created in (Section 3, Step 10).
      2. Password: Provide the password you created in (Section 3, Step 11).
      3. Click the Log In Button

     

     

 

Section 5. Eject CD
  1. Virtual Machine Settings
    • Instructions:
      1. Player --> Manage --> Virtual Machine Settings...
    • Note(FYI):
      • We will un-mount or eject the CD/ISO because we no longer need it.
      • If you still have a CD/DVD Drive on your host machine they tray might actually open.

     

  2. CD/DVD Settings
    • Instructions:
      1. Highlight CD/DVD (IDE)
      2. Select Connection: Use physical drive radio button
      3. Click the OK button

 

Section 6. Configure Terminal Colors
  1. Open a Terminal Emulator
    • Instructions:
      1. Click the Kali Icon in the upper left corner
      2. Search for the string terminal
      3. Click on the Terminal Emulator Icon

     

  2. Open Preferences
    • Instructions:
      1. Click File
      2. Click Preferences

     

  3. Configure Preferences
    • Instructions:
      1. Click Appearance
      2. Click Change

     

  4. Configure Font Size
    • Instructions:
      1. Size: 12
      2. Click OK

     

  5. Configure Font Size
    • Instructions:
      1. Size: 12
      2. Click OK

     

  6. Configure Color Scheme
    • Instructions:
      1. Color scheme: BlackOnWhite
      2. Click OK

     

  7. Configure Application Transparency
    • Instructions:
      1. Application transparency: 0%
      2. Click OK

     

  8. Post-Configuration
    • Note(FYI):
      1. Your terminal show now have a white background

     

Section 7. Kali Update and Upgrade (Optional)
  1. Update Kali Repository
    • Instructions:
      1. sudo apt-get update
      2. Enter Password
    • Note(FYI)
      • Arrow #1: sudo stands for "SuperUser DO" and is used to access restricted files and operations.
      • Arrow #1: apt-get is the command-line tool for handling packages
      • Arrow #1: The (update) option is used to resynchronize the package index files from their sources. The indexes of available packages
        are fetched from the location(s) specified in /etc/apt/sources.list

     

  2. Perform Kali Full Upgrade
    • Note(FYI):
      • Although it is a best practice to keep your system updated, this is an optional.
    • Instructions:
      1. sudo apt-get -y full-upgrade
    • Note(FYI):
      • This step is optional and is not required.
      • This will take between 45 to 120 minute until you see the wireless screenshot in the following step.
      • Arrow #1: (apt-get)is the command-line tool for handling packages
      • Arrow #1: The (-y) option provides an automatic yes to interactive prompts.
      • Arrow #1: The (full-upgrade) option performs the function of upgrade but will remove currently installed packages if this is needed to upgrade the system as a whole. 
      • Note, I did not perform a dist-upgrade after experiencing and fixing various graphic issues.

     

  3. Consistency Reboot
    • Instructions:
      1. sudo reboot
    • Note(FYI):
      • A Reboot is necessary to activate all the updates and VMware Tools.

 

Section 8. Login to Kali
  1. Supply Credentials
    • Instructions:
      1. Username: student
      2. Supply Password
      3. Click the Login Button

     

  2. Open Terminal
    • Instructions:
      1. Click on the Terminal Icon

     

Section 9. Proof of Lab
  1. Proof of Lab
    • Note(FYI):
      • Arrow #1, A new /boot/initrd will be generated.  The initrd (initial ramdisk) is a scheme for loading a temporary root file system into memory in the boot process of the Linux kernel.
    • Instructions:
      1. ls -l /boot | grep initrd
      2. date
      3. echo "Your Name"
        • Replace the string "Your Name" with your actual name.
        • e.g., echo "John Gray"
    • Proof of Lab Instructions
      1. Press both the <Ctrl> and <Alt> keys at the same time.
      2. Press <PrtScn> Key
      3. Paste into a word document
      4. Upload to Moodle


Help ComputerSecurityStudent
pay for continued research,
resources & bandwidth