Skip to content

Setting up your Kali Linux VM

Let's get started setting up your Kali Linux virtual machine.

Kali Linux

Why?

Kali Linux is a distribution of Linux that comes with many valuable tools for ethical hacking.

What is a VM?

A virtual machine (VM) is a virtual computer running inside your computer. We use virtual machines for a couple of reasons:

  1. To use a different operating system than is on our computer. For example, many tools we need to use are available on Linux, but many of us use Windows or Mac.
  2. To protect ourselves. Sometimes, we may be running code which we are not 100% sure is safe. Keep your personal information safe by running it in a VM.

What software run VMs?

Virtual machines are run using virtualization software. There are two free-to-use products you can choose from:

  1. VirtualBox. Open-source and free. Downloads available here.
  2. VMware Workstation Player. Not open-source, but free for personal, non-commercial use. Downloads available here.

You may choose either software to install. Both options are practically equivalent regarding features, and the difference is opinion-based.

VM Software

Choose the next section based on which software you decided to install.

Installing VirtualBox

VirtualBox

First, download VirtualBox from here.

Open the installer file.

Installing VirtualBox 0

Click Next.

Installing VirtualBox 1

Leave the feature selection as default. Click Next.

Installing VirtualBox 2

Click Yes.

Installing VirtualBox 3

Click Install.

Installing VirtualBox 4

Wait for the installation to complete.

Installing VirtualBox 5

The installation is done, you can click Finish.

Installing VirtualBox 6

Now you can launch VirtualBox from the desktop or start menu.

Installing VirtualBox 7

Installing VMware

VMware Workstation Player

First, download VMware Workstation Player from here.

Open the installer file.

Installing VMware 0

Click Next.

Installing VMware 1

~~Read the EULA~~ and click accept. Then click Next. m Installing VMware 2

Check Install Windows Hypervisor Platform (WHP) automatically. Click Next.

Installing VMware 3

Click Next.

Installing VMware 4

Uncheck Join the VMware Customer Experience Improvement Program if you want to. Click Next.

Installing VMware 5

Click Next.

Installing VMware 6

Click Install.

Installing VMware 7

Wait for VMware to finish installing.

Installing VMware 8

The installation is done, you can click Finish.

Installing VMware 9

Now you can launch VMware from the desktop or start menu. If prompted, select the non-commercial option.

Installing Vmware 10

How do I get a Kali Linux VM?

You can download pre-built Kali virtual machines from the Kali Linux website. Download the VM matching your chosen software (VMware or VirtualBox).

Download Kali Linux

How do I install a Kali Linux VM?

Extract the downloaded archive to a folder you will remember. Common virtual machine folders are:

  • C:\Users\[username]\VirtualBox VMs
  • C:\Users\[username]\Documents\Virtual Machines
  • C:\VirtualBox VMs

Extracting Kali Linux

After you have extracted the virtual machine, you must open it.

If you are using VirtualBox, simply double-click the kali-linux-...-virtualbox-amd64.vbox file.

If you are using VMware:

  1. Open VMware.
  2. Click Open a Virtual Machine.
  3. Navigate to the folder where you extracted the VM.
  4. Select the kali-linux-...-vmware-amd64.vmx file.
  5. Click Open.

After you have opened the file once, you can simply launch the VM from the VM software going forward.

Installing Kali Linux

You may wish to increase the amount of RAM and CPU threads allocated to the VM to improve its performance.

Simply right click on your virtual machine and click Settings.

VirtualBox Settings Right Click

VirtualBox Settings

VMware Settings Right Click

VMware Settings

Now your VM is installed and ready to be ran.

How do I run a Kali Linux VM?

With your newly installed VM, click Run or Start in your preferred VM software.

Note: Once you click on your VM, it will capture your keyboard and mouse. To get out of the VM, click:

  • Right Ctrl if using VirtualBox.
  • Ctrl + Alt if using VMware.

VM Starting

When met with the login screen, the default username and password are both kali.

VM Login

One final recommendation is to install the package kali-linux-large, which contains many useful tools. You can install the package by opening a terminal and running the following commands:

  1. sudo apt update
  2. sudo apt -y install kali-linux-large

When prompted, enter the password in the terminal.

Kali Terminal

Kali Installing kali-linux-large

What now?

Feel free to explore the operating system and tools within it. Plenty of free materials on the internet can help guide you. We plan to post more club training materials soon. We will also be using Kali extensively in our club meetings.

Happy Hacking!