Install Kali Linux in Virtual Box

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. With over 600 preinstalled penetration-testing programs, it earned a reputation as one of the best-operating systems used for security testing. As a security-testing platform, it is best to install Kali as a VM on Virtual Box.
  • Download Kali Linux for Virtual Box

  • After the download completes. Double-click the downloaded file to open.
Before proceeding with the previous step. Virtual Box must be installed. To download Virtual Box.
  • A window will pop up inside Virtual Box. Leave all the settings as it is. You can change the Name of the Virtual Box and also can select the location where you want to install Kali Linux. Then click on it.
  • Wait till the process finishes. 
  • Select the Virtual Machine on the left side you just created and click on Start.
  • Wait for the Kali Linux Virtual Machine to boot. Press Enter when you see this option.
  • Kali Linux will now boot in Graphical User Interface mode.
  • The login credentials are:
    • For version before 2020:
Username: root
Password: toor
    • For version, 2020 and above:
Username: kali
Password: kali
  • After the system starts, click on Terminal (Black Box icon) on the left side and type: sudo apt-get update.

Always perform this step on start-up, this command will keep your system updated.

Video Tutorial


We hope this helps. If any suggestions or doubts you can add a comment and we will reply as soon as possible.

No comments:

Post a Comment