From the course: Ethical Hacking: Vulnerability Analysis

Installing Kali Linux

- [Instructor] When conducting ethical hacking, you're going to need some tools. Kali Linux provide you with nearly every tool you'll possibly need to test the network. In this segment, you'll learn how to download a pre-made virtual image of Kali Linux. I'm at the kali.org homepage where we can learn more about the most advanced penetration testing distribution, and once here, I'll select Documentation and open it in a new tab. Once here, you can read some of the documentation to help you answer some common questions. Now I'll go back and now I'll select Download, and again, open it in a new tab. Here we can see some choices, and I'll scroll down. Choose your Kali and you have lots of choices. For this demonstration, I'll select Virtual Machines and open in a new tab. This will take us to all the choices for pre-made virtual machines, and I'll scroll down where you can see your choices here. Now, the pre-made virtual machines are great for students and also teachers. If you're teaching any of this content, you can just grab one of these and then you're good to go. Now, before you download it, take notice that the default credentials are kali/kali. However, keep in mind the credentials do periodically change. Now we'll scroll down here and you can select any of the following options, and I selected VirtualBox. And then once downloaded, you'll need to extract the file. Now I'm in VirtualBox, so to install the VM it's very easy once you've extracted it, you go to Machine and then you'll select Add, and then you'll need to locate the file, and here it is. And I'll cancel that since we already have this ready to go. Now, once you add it, you can then power it on. You'll enter your credentials, kali/kali, and then you can begin to investigate all what's available for Kali Linux. And I'll just show you a few things if we go here and you can see all applications, information gathering, vulnerability analysis, database tools, sniffing and spoofing, reporting tools, and social engineering tools, so there's plenty. So once you download that Virtual Machine, you're ready to explore all of what Kali Linux has to offer.

Contents