👾
Rootkid - Cyber Journal
Portfolio
  • 👩‍🚀Introduction
    • 🤖About Cyber Journal & Rootkid
    • 📜License Agreement
    • ⚠️Disclaimer
  • 📚Exam Prep Notes
    • 🗒️KLCP Exam (PEN-103) - Notes
      • 1. Linux Fundamentals
      • 2. Introduction
      • 3. About Kali Linux
      • 4. Getting Started with Kali Linux
      • 5. Installing Kali Linux
      • 6. Configuring Kali Linux
      • 7. Helping Yourself and Getting Help
      • 8. Securing and Monitoring Kali Linux
      • 9. Debian Package Management
      • 10. Advanced Usage
      • 11. Kali Linux in the Enterprise
      • 12. Introduction to Security Assessments
      • 13. Conclusion: The Road Ahead
    • 📒ISO/IEC 27001:2022 Lead Auditor - Notes
      • ISO - Training - Day - 1
      • ISO - Training - Day - 2
      • ISO - Training - Day - 3
      • ISO - Training - Day - 4
      • Practice Questions - Notes
      • Other PDF References
    • 📑Junior Penetration Tester (eJPTv2) - Notes
      • 💡Assessment Methodologies
        • 🔍Information Gathering
          • 🌏Passive Information Gathering
          • 🧐Active Information Gathering
        • 👣Footprinting & Scanning
          • 🗺️Mapping a Network
          • 🎛️Port Scanning
        • 🕵️Enumeration
          • 📜SMB Enumeration
          • 📂FTP Enumeration
          • 🐚SSH Enumeration
          • 🕸️HTTP Enumeration
          • 🗄️MySQL & MSSQL Enumeration
        • 🐛Vulnerability Assessment
          • 🩸Case Study: Heartbleed Vulnerability (CVE-2014-0160)
          • 🔵Case Study: EternalBlue Vulnerability (CVE-2017-0143)
          • 👨‍💻Case Study: Log4J Vulnerability (CVE-2021-44228)
      • 🧰Assessment Methodologies: Auditing Fundamentals
      • 📶Host & Network Penetration Testing
        • 💻System/Host Based Attacks
          • 🪟Overview Of Windows Vulnerabilities
          • 💣Exploiting Windows Vulnerabilities
            • 🧨Exploiting Microsoft IIS WebDAV
            • 🧨Exploiting WebDAV With Metasploit
            • 🧨Exploiting SMB With PsExec
            • 🧨Exploiting Windows MS17-010 SMB Vulnerability (EternalBlue)
            • 🧨Exploiting RDP - Brute Force
            • 🧨Exploiting Windows CVE-2019-0708 RDP Vulnerability (BlueKeep)
            • 🧨Exploiting WinRM
          • 📈Windows Privilege Escalation
            • 🔥Windows Kernel Exploits
            • 🔥Bypassing UAC With UACMe
            • 🔥Access Token Impersonation
          • 🗃️Windows File System Vulnerability - Alternate Data Streams
          • 💳Windows Credential Dumping
            • 🔑Searching For Passwords In Windows Configuration Files
            • 🔑Dumping Hashes With Mimikatz
            • 🔑Pass-The-Hash Attacks
          • 💎Linux Vulnerabilities
          • 🎰Exploiting Linux Vulnerabilities
            • 🐚Exploiting Bash CVE-2014-6271 Vulnerability (Shellshock)
            • 🗄️Exploiting FTP - Linux
            • 🔐Exploiting SSH - Linux
            • 📭Exploiting SAMBA - Linux
          • ‼️Linux Privilege Escalation
            • 💥Linux Kernel Exploits
            • 💥Exploiting Misconfigured Cron Jobs
            • 💥Exploiting SUID Binaries
          • 🔐Linux Credential Dumping
        • 📶Network-Based Attacks
          • 📦Tshark & Filtering Basics
          • 🕷️Arp Poisoning
        • 💣The Metasploit Framework (MSF)
        • 💥Exploitation
          • 🖲️Vulnerability Scanning
          • ⚠️Searching For Exploits
          • 🐚Bind & Reverse Shells
          • 👾Exploitation Frameworks
          • 🪟Windows Exploitation
          • 🥌Linux Exploitation
          • ☣️AV Evasion & Obfuscation
        • 🚩Post-Exploitation
          • 🌬️Windows Local Enumeration
          • 📟Linux Local Enumeration
          • 🚜Transferring Files To Windows & Linux Targets
          • 🔼Upgrading Shells
          • 👀Windows Privilege Escalation
          • ⚒️Linux Privilege Escalation
          • 🔮Windows Persistence
          • 🧙Linux Persistence
          • 〰️Dumping & Cracking Windows Hashes (NTLM Hashes)
          • 🍘Dumping & Cracking Linux Password Hashes
          • ➿Pivoting Overview
          • 🧹Clearing Your Tracks On Windows & Linux
        • 🧑‍🔬Social Engineering Fundamentals
      • 🕸️Web Application Penetration Testing
        • ℹ️Intro to Web
        • 🎯Directory Enumeration
        • 🧰BurpSuite and ZAP-Proxy Overview
        • 🛠️Nikto, SQLMap, XSSer & Hydra Overview
      • 👽Extra Resources
        • ➕CIDR Conversion Table
        • 📦Machines or Lab Solved to Practice
    • 📓Certified in Cybersecurity - (ISC)2 - Notes
      • 📝Chapter-1 Security Controls - Notes
      • 📝Chapter-2 Incident Response, Business Continuity & Disaster Recovery - Notes
      • 📝Chapter 3: Access Control Concepts - Notes
      • 📝Chapter 4: Network Security - Notes
      • 📝Chapter 5: Security Operations - Notes
    • 📕Certified Ethical Hacker v12 - Practical - Notes
      • 👣Module 02: Footprinting and Reconnaissance
      • 🔎Module 03: Enumeration
      • Module 04: Scanning Networks
      • Module 05: Vulnerability Analysis
      • 💻Module 06: System Hacking
      • 🐛Module 07: Malware Threats
      • 🧙Module 08: Sniffing
      • 🐧Module 09: Social Engineering
      • ⚠️Module 10: Denial-of-Service
      • 🪝Module 11: Session Hijacking
      • Module 12: Evading IDS, Firewalls, and Honeypots
      • 🗄️Module 13: Hacking Web Servers
      • Module 14: Hacking Web Applications
      • 💉Module 15: SQL Injection
      • Module 16: Hacking Wireless Networks
      • Module 17: Hacking Mobile Platforms
      • Module 18: IoT and OT Hacking
      • Module 19: Cloud Computing
      • Module 20: Cryptography
      • Extra Resources
        • 📚Helpful Resources
        • 📜Cheat Sheet
  • ✍️Blogs
    • Mastering the Art of Logic Flaws: Unraveling Cyber Mysteries !!!
    • How to write a Detailed Vulnerability Report
    • Payment Gateway Bypass on Government Domain.
Powered by GitBook
On this page
  • 4.1.1. Where to Download
  • 4.1.2. What to Download
  • 4.1.3. Verifying Integrity and Authenticity
  • 4.1.4. Copying the Image on a DVD-ROM or USB Key
  • 4.2.1. On a Real Computer
  • 4.2.2. In a Virtual Machine
  • Questions & Answers

Was this helpful?

  1. Exam Prep Notes
  2. KLCP Exam (PEN-103) - Notes

4. Getting Started with Kali Linux

Previous3. About Kali LinuxNext5. Installing Kali Linux

Last updated 2 months ago

Was this helpful?

Kali Linux offers an easy start with a live disk image that allows you to boot directly without installation. It can be used for testing, forensics, or installation on physical or virtual hardware. However, due to its popularity, users are targeted by malicious actors. It's crucial to download Kali from trusted sources and verify its integrity to avoid fake versions, ensuring security, especially for professionals handling sensitive data.

4.1.1. Where to Download

To download Kali Linux, use only the official website's Downloads section at . While many third-party sites offer Kali images, they may be unreliable or contain malware. The website uses HTTPS and a valid TLS certificate, making it difficult for attackers to impersonate it. Downloads are hosted on the cdimage.kali.org domain, which redirects to a nearby mirror for faster speeds. A list of available mirrors is also provided at .

4.1.2. What to Download

Kali Linux offers both 64-bit and 32-bit disk images. Most modern computers use 64-bit CPUs, but if unsure, you can check your system type (Windows), run the uname -m command (macOS), or inspect the /proc/cpuinfo file (Linux). Once you know your CPU type, choose between Installer, NetInstaller, or Live images. Live images allow running Kali without installation, while the others are for direct installs. You can download the image via HTTP or BitTorrent. Always verify the downloaded image’s integrity using the provided checksum.

4.1.3. Verifying Integrity and Authenticity

To ensure that your downloaded Kali Linux image is legitimate and hasn't been tampered with, you should verify its integrity and authenticity using checksums and PGP signatures.

Why Verification is Important

Downloading an image from an external mirror poses security risks, as the mirror could be compromised. To mitigate this, the Kali project provides checksums for each image, but you must ensure the checksum you retrieve is genuinely from the Kali developers. Without verification, you may unknowingly use a compromised file.

1. Verifying Integrity via Checksums

Kali provides SHA256 checksums to ensure that the file you downloaded matches the official version. Here's how to check:

  • Generate the checksum for your downloaded image using the following command:

    sha256sum kali-linux-2020.3-live-amd64.iso

    This will produce a hash value. Compare this with the checksum provided on the official Kali Linux download page.

  • If the checksums match, the file is correct. If they differ, the download might have been corrupted or tampered with, and you should try downloading it again from a different official mirror.

2. Verifying Authenticity with PGP

If you don't trust HTTPS, you can verify the integrity using PGP (Pretty Good Privacy). Here's how to verify the authenticity of the checksum file:

  • Import Kali's public GPG key:

    get -q -O - https://archive.kali.org/archive-key.asc | gpg --import

    Or, alternatively, fetch the key from a keyserver:

    gpg --keyserver hkps://keys.openpgp.org --recv-key 44C6513A8E4FB3D30875F758ED444FF07D8D0BF6
  • Verify the signature of the checksum file: Download the checksum and its signature:

    wget https://cdimage.kali.org/current/SHA256SUMS
    wget https://cdimage.kali.org/current/SHA256SUMS.gpg

    Then verify the signature:

    gpg --verify SHA256SUMS.gpg SHA256SUMS

    If the message shows "Good signature", you can trust the checksum file.

  • Verify the downloaded ISO file: To check if the ISO matches the official checksum:

    grep kali-linux-2020.3-live-amd64.iso SHA256SUMS | sha256sum -c

    If it returns OK, the ISO file is authentic.

Conclusion

Verifying the integrity and authenticity of your Kali Linux image ensures that you're using the correct, untampered file. If the checksums or signatures don't match, avoid using the file and download it again from a trusted mirror.

4.1.4. Copying the Image on a DVD-ROM or USB Key

Unless you want to run Kali Linux in a virtual machine, the ISO image is of limited use in and of itself. You must burn it on a DVD-ROM or copy it onto a USB key to be able to boot your machine into Kali Linux. We have chosen the Kali live image as we wish to boot from a USB allowing us to either use a live environment or install Kali Linux's default configuration.

4.2.1. On a Real Computer

To install Kali Linux on a real computer, you need a prepared USB or a DVD-ROM with the Kali Linux ISO. Access the BIOS/UEFI settings by pressing a specific key (usually Delete, Escape, or F2-F12) right after powering on the computer. In the BIOS/UEFI, select the boot device (USB or DVD) and disable Secure Boot, as Kali Linux doesn't support it. Once configured, insert the bootable device and power on the system to boot into Kali Linux.

4.2.2. In a Virtual Machine

Using Kali Linux in a virtual machine (VM) offers many benefits, such as the ability to run multiple operating systems and experiment with tools safely. It's ideal for penetration testers and security professionals who need Kali's tools but still want access to their primary OS. VMs also allow easy archiving or secure deletion of Kali environments. Popular virtualization tools include VirtualBox and VMware Workstation. Ensure your CPU supports virtualization (Intel VT-x/VT-d) and that it's enabled in BIOS/UEFI. Additionally, use a 64-bit host OS for full functionality. Avoid running multiple virtualization tools simultaneously, and disable Hyper-V on Windows if needed.

Questions & Answers

  1. What good examples can you think of for booting Kali live? What about bad examples?

    1. Kali Live is great when you want to: keep a portable copy of Kali in your pocket; test out Kali Linux without making any changes on your computer; need to engage forensics mode. It's a bad idea to use Kali live as any kind of permanent installation, especially if you're hoping to save changes (no persistence!) or if you have limited memory on the boot machine.

  2. Does it strike you weird that you can simply dd an ISO to a USB key, and have it boot?

    1. The Kali (and Debian) ISO is an isohybrid. When the ISO is built, a syslinux utility runs the isohybrid command on the ISO, which adds a partition table to the ISO, while still keeping it a valid ISO file.




Hacker's Mantra: Kali Linux doesn’t make you a hacker, just as a scalpel doesn’t make you a surgeon. -- Anonymous

📚
🗒️
https://www.kali.org/downloads/
https://cdimage.kali.org/README?mirrorlist