Headlines
Loading...

 

How to run Kali Linux on Vmware in Windows

For those who want to install the famous Kali Linux 2.0 in VMware Workstation 12 on a Windows computer, then continue reading and see how it's done. The installation of Kali Linux can be done in many ways, but those who have not previously installed a Linux distribution in VirtualBox or VMware are not an easy task. This article presents the process step by step with screenshots to ensure that you do not get lost during the installation.



1. Download the ISO image of Kali Linux 2.0 from Github


Kali Linux is a penetration testing Linux distribution used for security testing and ethical hacking. It was developed by Mati Aharoni and Devon Kearns of Offensive Security through a community-driven development model. The project was initially developed to exploit the weak security and outdated software implemented by remote management utilities like Citadel. Nowadays, Kali Linux is easy to use and comes with a plethora of security features and droppers to boot and exploit Windows. At 10.32 Mb in size, the Kali Linux is quite a large download. The download and execution time will depend on your internet speed as well as if you have recently downloaded the 32-bit or 64-bit version of the software-driven virtualization software. The installation process can be performed in several different ways, which we will discuss here under the different phases.
How to Perform the 1st Phase: Prerequisite and Root
During the deployment of Kali Linux, it is highly recommended that you acquire a rooted and unrooted computer (i.e. Windows 10, 7, Vista, or XP). The reason is that Kali Linux requires a minimum amount of privileges to gain operational access to the virtual machine host (i.e. Administrators' accounts are required to install and run the Custom Kali Linux ISO image and/or run the Active Adversary Detection module). But assuming that you have a properly rooted and unrooted computer, proceed to the next phase as follow:
(skip this section if you have already completed the Prerequisite phase and your computer is already rooted and unrooted)
A) Download the Kali Linux ISO image
The Kali Linux ISO image can be downloaded using the below method using Google. For more information on downloading the Kali Linux ISO image, please refer to the official announcement posted on the official Kali Linux Blog.



2. Setup VMware Workstation 12 on Windows


Here’s the link for VMware Workstation 12 Download. Here’s the link for VMware Workstation 12 Download (Mac). And here’s the link for a complete guide to installing VMware Workstation 12 on Windows.

Bullet Point:5. How to setup VMware Workstation 12 on Windows
Paragraph: Install Workstation 12.BIOS settings
Selecting the option to install the operating system will take more than 5 minutes to load, so please be patient. Once the boot process ends with the message that the system is “loading,” then we are set to go. We can then choose the entry option to accept the license agreement, or the menu option Insert for automatic installation to continue with the setup process.
Password:
Once prompted to wait a few moments before the installation completes, VMware will confirm the installation on the Status Page. The system will restart automatically after the process is completed.
Installer Paragraph: Install VMware Workstation
Upon booting the system, we are greeted with the login screen which looks like in the figure below. A prompt will appear to add a new administrator account and set some security options like the time zone. After successfully setting up the time zone, it asks us to enter the administrator’s home directory password. Following the password prompt prompts, we will have to authenticate by providing our administrator account information as shown below.
Power on the machine, follow steps 4 to 10 of the Getting Started with Kali Linux article. This will take a while since we’re installing a project like Kali Linux. After the installation is complete we can choose an operating system from the list at the bottom of the screen and continue with Step 11.
Installer Paragraph: Install Kali Linux
How can we install Kali Linux on the virtual machine? When we boot into the virtual machine, we have to select a login That’s because the virtual machine has to know the IP address of the host that we want to connect to.



3. Create a new virtual machine and select Kali Linux as the operating system


Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. The distribution is based on Debian Testing. Rapid7 owns Offensive Security, and Eric Milam is their public spokesman.
Bullet Point:4. Use the terminal to start a "Nmap" scan to map the host’s services, enumerate them, and figure out the general information about the system’s security posture. You can also scan the network segment of the host using the TSH shell. You can set up a listener on a specific port for Nmap.
Yours: A network with 10.255.0.0/16 netblocks and static routes
SSH server running on 192.168.10.1 with the following proto file and services
Testing the Wireless LAN Card
Once you are finished with the above approach, Kali Linux is installed. Let us check if the installation succeeded.
Testing Proxy Server
To have a more elaborate pentesting approach, you can implement a WPA2 Personal masking WPA2 Personal Security Key (free) using Tsh utility with SNMP Lighttpd Information Gathering Reverse Engineering (free). Therefore, upon successful completion of both the pentesting approaches above, we will be able to commonly gather the information of our target network through the wireless LAN card and the WPA2 Personal security key.
Congratulations! You just learned how to install Kali Linux In VMware Workstation for penetration testing. Take a Tour
Some of the environments that you can work in (workstations, servers, educational institutions) are listed below.
Business and Enterprise
Schools
Operating Systems
A Pentesting Approach
Above is a setup of Kali Linux. Kali Linux is a Linux distribution for penetration testing and digital forensics developed and funded by Offensive Security, Ltd. We will further examine these points by using a basic pentesting setup and repeated till successful:
C:\Users\ joshua > (get-packages |? Name -where *spam* -or {$_.contrib | NewNameUser }).



4. Start the installation, configure network settings, partition disk space, and add repositories


Once you’ve created the installation media, you’re ready to start the installation. The installation process is fairly easy. The first screen will prompt you with a few options. Simply type at the prompt what you would like to do. Below is the screen I saw when I booted up my virtual machine;
The screen above may help if you are not sure which button to press. Once the installation has completed, you will be presented with a screen that looks like this:
Step one brings you to the “Host Name, IP Address, and Domain” screen. This is where you will specify the hostname of the laptop you wish to boot and how you would like the domain to be displayed. I will list all of the acceptable entries under the heading “Hostname, IP Address and Domain” below.
The next screen asks you to pick a language. For either English or German, you would choose the option “English”. For the majority of the rest of you readers this will be German:
Next up is the “Region and Language” screen. Click the link to change the region you reside in;
After changing the region enter at the prompt “Yes, Change to “German'”;
Click on “Follow” and you’re done;
The next screen asks you to pick a keyboard. You can either pick the option to input your current keyboard settings;
Or you can set up a whole new keyboard to work exactly the way you like it. I chose the first option. This is by far the easiest way to set up a new virtual machine. Click the “Next” button to continue;
The next screen will present you with the option to set your screen resolution. For my virtual machine, I chose 1920×1080. Click the “Next” button to continue;
The next screen requires you to verify that you want to proceed.



5. Install boot loader GRUB and make sure that it works correctly by rebooting the virtual machine


To install the boot loader GRUB and make sure that it works correctly, you need to reboot the virtual machine. To do this, follow these steps: 1. Select VM -> Reboot from the menu bar. 2. Select Reboot from the dialog box and click Yes to confirm. 3. After the virtual machine reboots, select VM -> Reboot from the menu bar.4. After the virtual machine reboots, you can log in to the installed virtual machine using the normal username and password.
To install additional software, we need to know the location where it was installed. First, after an installation, the default location of a program is to the folder where the installer gets priority when starting. To verify a program’s location, run its pseudo-tags command from the terminal:
Note: The number of the column indicates the installation source (or folder) for that program (e.g., apt or vim).
The pseudo-tags command can be used to find other files related to that program where hyphen (-) is appended to the file name extension. It can be used with tar, vim, bash, etc.
The /root/ directory is reserved for the root user and contains all the required files including the configuration and required software for the system. The /var/lib directory is the default configuration directory. Other directories can be configured with the nano or vim configuration commands.
Note: You can check the files and folders on the disk with the ls command.
The above command lists all the installed software, including:
The default root password is to allow the installation to proceed
Note: If you use the sudo command in this virtual machine, you must have certain privileges to successfully install a Linux distribution using VirtualBox or VMware Workstation to prevent hacking attacks.
Although one cannot read and edit this file directly from the virtual machine, you can modify the settings with the nano or vi text editor of your choice.
Based on one of the previously installed software packages, the Kali system is now configured and can safely be installed.

0 Comments: