How to use Kali Linux

Preliminary information

How to use Kali Linux

As I have already explained to you in the introductory lines of this guide, Kali Linux is a distribution full of pre-configured tools and software, dedicated to penetration testing andcomputer forensics: this is a distribution based on Debian, available for both Intel 32/64 bit processor based computers and ARM architecture based devices.

Although the "heart" of the operating system remains the same, Kali Linux can be downloaded both with a desktop environment (in different versions) and without. Below is a list of the available versions.



  • default - simply referred to as “Kali Linux”, it is based on the GNOME 3 desktop environment.
  • LXDE - shares the entire software portfolio, with the exception of the desktop environment, with the default version. It is based on the LXDE desktop, particularly light and suitable for machines with low graphics performance.
  • Mate - this is the variant equipped with the intuitive desktop Mate.
  • KDE - differs from other versions due to the presence of the KDE Plasma environment, which can be customized at 360 degrees.
  • E17 - has the Enlightenment environment in version 17 (E17), a modular desktop and particularly suitable for those who use the computer mainly using the keyboard.
  • Xfce - is the version of Kali Linux equipped with Xfce, a very light and customizable desktop environment, rather similar to Windows XP.
  • Light - it is a variant of the operating system not equipped with a desktop environment (which can be added at a later time, after connecting to the Internet). For this reason, the ISO image is smaller than the others. It is recommended for installation on server environments.
  • Images for VirtualBox and VMware - these are useful files to virtualize the operating system through VirtualBox or VMware managers, in a couple of clicks.

Regardless of the type of desktop you choose, to run Kali Linux, your computer just needs to have 1 GB of RAM and, in case of installation on disk, a free partition equal to 20 GB. However, to get a desktop system that is smooth and does not experience unexpected crashes, I still recommend that you install the operating system on a computer equipped with 2 or more GB of RAM.



How to download Kali Linux

How to use Kali Linux

Downloading Kali Linux is really very simple. First, connected to the distro's website, move the mouse cursor over the menu Downloads (above) and click on the item Download Kali Linux present in the latter.

At this point, identify the version of the operating system of your interest (eg. Kali Linux 64-bit) and click on the item HTTP mail in his correspondence, to immediately start the download of theISO image to use later.

If you had opted for the use of "prepackaged" packages for VirtualBox or VMware, you must instead click on the link Available on the Offensive Security Download Page and, on the next page, choose the card related to the virtualization program you want to use (VirtualBoxVMware). To conclude, all you have to do is click on the link relating to the architecture of your interest (32 or 64 bit).

How to install Kali Linux

In the beginning, Kali Linux was thought of as an operating system to be installed and booted directly from USB pendrive, leaving no traces the next time the PC is restarted, or altering the disc in any way.

This mode, called live, also provides the possibility to save the modified files within the same USB key, so that they can be used again at the next start (eg personal settings files, dictionaries, packages, and so on). However, to date, Kali Linux can be physically installed on your computer hard drive (even alongside Windows), through a very simple graphic procedure. Below I'll explain everything in detail.


USB pendrive

How to use Kali Linux

To "install" Kali Linux on a USB stick and start it directly from it, without going to modify the hard disk of the PC, you must first obtain UNetbootin: A software for creating bootable USB drives, available for free at this website.


To get it, click on the button that best suits your operating system (eg. Download (Windows)) and, once you have the program, connect the USB drive on which you intend to install Linux to the PC and start it. If you are using the Mac, remember to copy Unetbootin to the folder beforehand Applications Of computer.

Once the program has started, click on the button Yes, are these poisons are Windows, or type your own Password as an administrator, if you are using MacOS, to immediately access the main screen. Then, put the check mark next to the item Disc image located in the new screen that opened, press the button [...] to select the Kali Linux ISO downloaded earlier, make sure that in the drop-down menu Type the item is selected USB drive and that in the menu Unit the drive letter of the key is specified.

As I mentioned earlier, Kali Linux also supports boot mode with persistence: in this way, it is possible to make the operating system save, when necessary, files and settings directly on the USB drive, making them then available also on subsequent reboots. To take advantage of this possibility, indicate the amount of space to dedicate to these files (in MB) within the text field Space reserved for user files that will be protected from various reboots.


Finally, take a last look at the settings defined above and, when you are ready, click on the button OK, to start the creation of the bootable key. The process may take a few minutes. If you need additional help on the key creation process, I recommend that you take a look at my guide on how to create a bootable USB key.

Once the creation of the drive is finished, you just have to start from it by setting theUEFI or BIOS computer to boot from USB. If you are unable to complete this step on your own, you can rely on the instructions I gave you in my guides on how to enter the BIOS and how to install Ubuntu from USB.


If everything went smoothly, at the next start you should see the Kali Linux selection screen: using the directional arrows, go to the item Live or on that Live USB Persistence (to enable data persistence) and press the key Submit keyboard. After a few seconds, you should see the Kali Linux boot screen: as for the login, the user's password root pre-configured is toor.

Disk / Virtual Machine

How to use Kali Linux

The idea of ​​booting Kali Linux from USB just doesn't suit you already and would you like, therefore, to perform a complete installation on your computer disk? No problem, it is an absolutely feasible operation. Before explaining how to proceed, however, I would like to make a premise that I think is very important: the installation procedure of Kali Linux, if not performed correctly, could damage or delete data already on the disk or, even worse, render the operating system unusable already present.

So, if you have never carried out an operation like this before, I suggest you do a little practice using a program like VirtualBox, and then proceed, once you have acquired a sufficient level of experience, to the actual installation and own on the disk.

If you are not able to create a virtual spot from scratch, you can refer to the same instructions in my tutorial on how to virtualize Ubuntu, with the only trick to replace the Ubuntu ISO image with that of Kali Linux (which you can download in the same way that I explained to you previously).

All clear? OK, let's go. First, create a bootable USB stick using UNetbootin, as I explained to you in the immediately preceding section. Then, create two partitions on the computer hard disk, suitable for containing Kali Linux: the first, as already mentioned, must be equal to at least 20 GB and will be used to host the operating system. The second, that of swap, should be equal to double the RAM installed on the PC and serves to facilitate communication between the disk and the RAM memory.

How do you say? Have you never created a partition before and you just don't know how to do it? Don't worry, I have a dedicated partitioning guide ready for you to guide you step-by-step through this process.

Once the disk partitioning procedure is completed, restarts the PC by booting from USB (as I indicated above) and, when you see the Kali Linux choice menu, move to the item Graphical Install and press the button Submit of the keyboard.

How to use Kali Linux

Once this is done, all you have to do is follow the instructions on the screen to continue with the installation of the system: choose the item cityno to set the language, click on the button Continue, select the voice city and press the button again Continue, choose your keyboard city from the list that is proposed to you and, after clicking again on Continue, wait for the system to download the files required for installation.

Then, type the computer name in the field of testo Host Name, premium pulsating Continue and do the same for the domain name. If you need to share files on the network with other Windows computers, I recommend that you use the domain WORKGROUP as a matter of compatibility.

At this point, you will be asked to specify one root password, that is the one to use to access the account root in case of need: type in both boxes and click again on Continue. Take care to choose a password that you will not forget easily, as it will, in all probability, be unrecoverable.

After this step too, you must specify, in the installation program, the partitions to use for the installation of Kali Linux: if you want to use an entire disk (bearing in mind that all the data inside will be deleted), choose the item Guided - use the entire discclick on your button Continue and select the disk in question from the next screen.

How to use Kali Linux

If, on the other hand, you followed my suggestion and proceeded to create the partitions manually, choose the item Manualclick on your bottone Continue, choose the partition that must contain the operating system (the one with at least 20 GB), press again on Continue and assign it the mount point / following the instructions that are shown to you.

Now, repeat the operation for the partition of as well swap and, after double-checking that the partitions have been selected correctly, choose the item Finish partitioning and write changes to disk and click on the button Continue. To confirm the changes made, bearing in mind that all data already exists on the chosen partitions they are irreversibly eliminated, set the check mark next to the box Yes and firstly your pulse Continue.

At this point, the system will copy the files necessary for the execution of the same to the disk. At the end of this phase, put the check mark in the box Yes and press the button twice in succession Continue, in order to configure the Internet sources to be used for future updates.

How to use Kali Linux

To conclude, you just have to install the boot loader, the small program that allows you to choose which operating system to start: put the check mark again next to the item Yesclick on your bottone Continueselect il main hard drive (i.e. the one that contains the operating system already present on the computer) and click on the button again Continue.

We are finally there: click on the button again Continue and, to access your brand new operating system, choose Kali Linux from the selection menu that appears on the next boot.

Other methods to install Kali Linux

How to use Kali Linux

In the previous sections, I have been able to explain to you what are the two main ways to install Kali Linux on your computer. However, they are not the only ones: for example, it is possible to install Kali Linux inside a virtual machine manager (VirtualBox o VMware) using the files made available by the development team.

If you have the operating system available Windows 10 and you feel quite prepared, you could also “integrate” Kali Linux into Windows, through the functionality WSL (or Windows Subsystem for Linux) available in the latest version of Microsoft's operating system.

For additional information about the aforementioned installation methods, I invite you to read my guide on how to install Kali Linux, in which I have explained everything to you in great detail.

How to use Kali Linux

How to use Kali Linux

Once the installation of Kali Linux is complete, you can use the operating system exactly as you would any other distribution of this type. As mentioned several times, Kali Linux is full of tools dedicated to penetration testing (i.e. the analysis of security on networks) andforensic data analysis.

Many of these tools, along with other valuable system utilities, can be called up directly from the left sidebar GNOME 3 (or Dash). Below is a list of the software that, by default, can be started directly from the Dash (from the top icon to the bottom one).

  • Fillet - is GNOME's built-in file manager, the one through accessing files, folders and devices connected to your computer.
  • terminal - nothing but the Linux command line, usable for the most disparate operations.
  • Leafpad - is the text editor built into Kali Linux.
  • Firefox ESR - it is a variant of Firefox with extended support, designed for schools and organizations, able to maintain, over time, compatibility even with older operating systems and platforms.
  • Burpsuit to - it is a complete suite for testing, oriented to the discovery and analysis of the characteristic vulnerabilities of Web systems.
  • Zenmap - it is a utility designed to scan and analyze remote servers and computers (open ports, running services, etc.), using an IP address.
  • Metasploit framework - it is a complete framework for creating testing tools. Metasploit can also be used to design, develop and execute exploits (ie programs that exploit vulnerabilities found in programs and operating systems).
  • CherryTree - it is a feature-rich clipboard manager.
  • Maltego - is a tool dedicated to forensic analysis, able to compare, analyze and superimpose data taken from different sources on the Internet.
  • Kismetfern - these are programs aimed at analyzing the security of Wi-Fi networks.

Finally, by pressing the button in the shape of grid located at the bottom of the Dash, you can access the complete list of programs installed on your system.

The analysis tools, by default, are organized in many "thematic" folders (depending on the category of the software). Also, you can access the aforementioned folders by clicking on the item Applications, located in the GNOME top bar.

Check the security of a Wi-Fi network

How to use Kali Linux

How do you say? Have you downloaded Kali Linux to verify that your wireless network is actually secure? I imagined. Undoubtedly the most effective method to test the security of a Wi-Fi network is to try to violate it using the tools provided by the operating system. Before delving into this discussion, however, I would like to underline again a very important concept: the information you will find below they must be used with conscience, the for informational purposes only and, above all, without the intention of causing damage to other users. I will not hold myself responsible for the misuse of what you are about to learn.

All clear? OK, then we can get started. First, boot Kali Linux, then open the terminal calling it from the GNOME Dash (or from the desktop applications menu) and issue the following commands, pressing the key each time Submit of the keyboard.

  • airmon-ng - this command helps you find the identifier of the network card, specified under the heading Interface.
  • airmon-ng start wlan0 - in doing so, go to enable the network card monitoring feature. Take care to replace a wlan0 the identifier found earlier.
  • airodump-ng mon0 - this command is used to start monitoring of detectable wireless networks. Remember to replace mon0 with the name of the monitor interface returned by the previous command.

Once you have found the wireless network to test, you can write down its BSSID (you will need it later), his channels, and stop monitoring networks by pressing the key combination Ctrl + c.

Afterwards, you just have to issue the command airodump-ng -c [Wi-Fi channel] --bssid [network BSSID] -w / root / Desktop [monitor interface], replacing the values ​​specified in square brackets with the parameters relating to network (and monitor interface) retrieved previously, and wait for the four-way handshake, that is, the process by which the router authorizes a device to access the network. During this process, Kali Linux is able to attack the network and attempt to recover its password.

If, after some time, the operating system does not intercept any handshake, you can provoke one by opening a new one terminal and issuing the command aireplay-ng -0 100 -a [BSSID router] -c [BSSID client] [monitor interface].

Where the attack is successful, gods will be created fillet, directly on the desktop, showing the password of the wireless network you tried to break in clear text. For further information, you can perform a search on Google: on the Net there are numerous guides, in In your lenguagen and not, relating to the analysis of Wi-Fi networks using Kali Linux.

Additional features

How to use Kali Linux

For the rest, there is not much more to say: you can quickly access specific system folders (the user folder, the desktop, the download folder and so on) by clicking on the item Positions, always located at the top. Finally, by moving the mouse to the right of the screen, you have the possibility to see the active desktops and create new ones.

If needed, you can access the quick system settings (network, audio, battery and so on) by clicking on down arrow located at the top right. To change them, you have to click on the button instead toolbox, attached to the menu that appears on the screen.

To quickly create a screencast (i.e. record what happens on the screen), just click on the button in the shape of video camera, located near the system menu.

How to use Kali Linux

add a comment of How to use Kali Linux
Comment sent successfully! We will review it in the next few hours.