Kali linux vmware iso

Kali Linux

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. it is an open source project that is maintained and funded by Offensive Security Ltd, a provider of world-class information security training and penetration testing services. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through the rewrite of BackTrack, their previous forensics Linux distribution. Kali Linux is preinstalled with numerous penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), and Aircrack-ng (a software suite for penetration-testing wireless LANs). It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits.

Special Features Available in Kali Linux:

  • Kali Linux ISO of doom, the perfect hardware backdoor.
  • Customizing and bending Kali Linux to your will using Kali Linux live build recipes.
  • Mastering Kali Linux tool sets with Kali Metapackages.
  • Kali Linux in the cloud – Kali Amazon EC2 images available.
  • Kali Linux LUKS Full Disk Encryption (FDE).
  • Nuking your Kali Linux hard disk with the Kali LUKS nuke option.
  • Kali Linux running on Android through Linux Deploy.
  • Kali Linux accessibility features, adding support for blind and visually impaired users.
  • Kali Linux on a Raspberry Pi and a bunch of other interesting ARM devices.
  • Kali Linux Live USB persistence with LUKS encryption.
  • Kali Linux Evil Wireless Access Point recipe.
  • Kali Linux EFI Boot Support.
Читайте также:  Управление пользователями linux ubuntu

Источник

Choose your Platform |

Single or multiple boot Kali, giving you complete control over the hardware access (perfect for in-built Wi-Fi and GPU), enabling the best performance.

Virtual Machines

  • Snapshots functionary
  • Isolated environment
  • Customized Kali kernel
  • Limited direct access to hardware
  • Higher system requirements

VMware & VirtualBox pre-built images. Allowing for a Kali install without altering the host OS with additional features such as snapshots. Vagrant images for quick spin-up also available.

ARM

  • Range of hardware from the leave-behind devices end to high-end modern servers
  • System architecture limits certain packages
  • Not always customized kernel

Works on relatively inexpensive & low powered Single Board Computers (SBCs) as well as modern ARM based laptops, which combine high speed with long battery life.

Mobile

  • Kali layered on Android
  • Kali in your pocket, on the go
  • Mobile interface (compact view)

A mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter consists of an NetHunter App, App Store, Kali Container, and KeX.

Cloud

  • Fast deployment
  • Can leverage provider’s resources
  • Provider may become costly
  • Not always customized kernel

Hosting providers which have Kali Linux pre-installed, ready to go, without worrying about infrastructure maintenance.

Containers

  • Low overhead to access Kali toolset
  • Userland actions only
  • Not Kali customized kernel
  • No direct access to hardware

Using Docker or LXD, allows for extremely quick and easy access to Kali’s tool set without the overhead of an isolated virtual machine.

Live Boot

  • Un-altered host system
  • Direct access to hardware
  • Customized Kali kernel
  • Performance decrease when heavy I/O

Quick and easy access to a full Kali install. Your Kali, always with you, without altering the host OS, plus allows you to benefit from hardware access.

WSL

  • Access to the Kali toolset through the WSL framework
  • Userland actions only
  • Not Kali customized kernel
  • No direct access to hardware

Windows Subsystem for Linux (WSL) is included out of the box with modern Windows. Use Kali (and Win-KeX) without installing additional software.

Build Scripts

Installer Images

Kali is a rolling Linux distribution, meaning as soon as we have an update, we ship it. Would-be users have a variety of images to choose from. For more information, please see Which Image Should I Download? and Kali Branches. For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.

We generate fresh Kali Linux image files every quarter. These become the official «point» releases. These images are tested and subsequently announced with a blog post.

Читайте также:  Tar linux скрытые файлы

Kali Linux 2023.2 Changelog

SHA256sum

Installer

Complete offline installation with customization

SHA256sum

Weekly

Untested images with the latest updates

SHA256sum

Everything

Includes every tool possible

SHA256sum

NetInstaller

All packages are downloaded during installation

SHA256sum

Weekly

Untested images with the latest updates

SHA256sum

Installer

Complete offline installation with customization

SHA256sum

NetInstaller

All packages are downloaded during installation

SHA256sum

Weekly

Untested images with the latest updates

SHA256sum

Installer

Complete offline installation with customization

SHA256sum

NetInstaller

All packages are downloaded during installation

Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your ISO by adding more tools or change the default settings? Looking for something other than Xfce, GNOME or KDE like Enlightenment, i3mw, LXDE or MATE? Then this is the option for you.

Kali Purple

Feeling red? Feeling blue? Kali Purple: You do You!

A movement to make enterprise grade security accessible to everyone.

SHA256sum

Kali Purple

Complete offline installation with customization

SHA256sum

Weekly

Untested images with the latest updates

Pre-built Virtual Machines

Kali Linux VMware & VirtualBox images are available for users who prefer, or whose specific needs require a virtual machine installation.

These images have the default credentials «kali/kali».

SHA256sum

VMware

SHA256sum

VirtualBox

SHA256sum

Hyper-V

SHA256sum

QEMU

SHA256sum

VMware Weekly

SHA256sum

VirtualBox Weekly

SHA256sum

Hyper-V Weekly

SHA256sum

QEMU Weekly

SHA256sum

VMware

SHA256sum

VirtualBox

SHA256sum

Hyper-V

SHA256sum

QEMU

Vagrant

Vagrant is a tool for building and managing virtual machine environments. With a single configuration file, you can download a base “box” and apply additional configurations like adding an additional network interface, setting the number of CPU cores and memory, or running a script on first boot.

Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your VM by selecting a different desktop environment, add more tools, change the default settings? Then this is the option for you.

Читайте также:  Arch linux intel graphics drivers

Are you looking for Kali Linux ARM images? We have generated flavours of Kali using the same build infrastructure as the official Kali releases for ARM architecture.

These images have a default credentials of «kali/kali».

raspberrypi

SHA256sum

Raspberry Pi 2, 3, 4 and 400 (32-bit)

SHA256sum

Raspberry Pi 2 (v1.2), 3, 4 and 400 (64-bit)

SHA256sum

Raspberry Pi 1 (Original)

SHA256sum

Raspberry Pi Zero 2 W

SHA256sum

Raspberry Pi Zero 2 W (PiTail)

SHA256sum

Raspberry Pi Zero W

SHA256sum

Raspberry Pi Zero W (PiTail)

pine64

SHA256sum

Pinebook

SHA256sum

Pinebook Pro

gateworks

SHA256sum

Gateworks Newport

SHA256sum

Gateworks Ventana

withsecure

SHA256sum

USBArmory MKII

NetHunter Pro

Kali NetHunter Pro is the official Kali Linux build for mobile devices such as the Pine64 PinePhone and PinePhone Pro.

Installation:

  1. Install Tow-Boot bootloader on your device
  2. Write the image to your MicroSD card, e.g.
    sudo dd if=IMAGE.img of=/dev/[DEVICE] bs=1M status=progress conv=fsync
  3. Insert the MicroSD card into your device
  4. Boot your device from MicroSD card (hold Volume down key until the LED turns blue)
  5. Login with user «kali» and password «1234«

PinePhone

SHA256sum

Kali Linux image with Phosh for PinePhone

PinePhonePro

SHA256sum

Kali Linux image with Phosh for PinePhone Pro

NetHunter

The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.

The Kali NetHunter interface allows you to easily work with complex configuration files through a local web interface. This feature, together with a custom kernel that supports 802.11 wireless injection and preconfigured connect back VPN services, make the Kali NetHunter a formidable network security tool or discrete drop box — with Kali Linux at the tip of your fingers wherever you are!

Statistics

Want to see Kali NetHunter progress? Look at the stats page, to see if your device is supported yet.

Kali NetHunter provides:

    • A dedicated NetHunter App, providing a touch screen optimized GUI for common attack categories, such as:
    • One-click MANA Evil Access Point setups.
    • USB HID Keyboard attacks, much like the Teensy device is able to do.
    • BadUSB MITM attacks. Plug in your Kali NetHunter to a victim PC, and have your traffic relayed though it.
    • Bluetooth attacks.

    Источник

Оцените статью
Adblock
detector