Ticker

10/recent/ticker-posts

Creating bootable Kali Linux live with Rufus

Kali Linux is a Penetration testing Linux distribution maintained by Offensive Security Ltd.

It has around 100s of pre-installed penetration testing tools:


Maltego
Nmap
SE Toolkit
Metasploit
BeEF
SQLMap
Wireshark
OWASP ZAP
Burpsuite
Aircrack
John the Ripper
Wifite
Bettercap
Proxychains
Volatility
Python and so on…


Kali Linux is available in both 32 bit and 64 bit arch


Installation Requirements


Kali Linux requires a minimum of 10GB hard disk space for installation
A minimum of 512 MB RAM
A boot-able DVD or a USB

Kali Linux can also run in live mode i.e without needing to installed but the disadvantages to it is you cannot save file

and settings when running as a live machine from the USB or DVD.


How to create a boot-able USB drive?

Requirements:


A USB drive of 4GB or more
Kali Linux ISO
And Rufus – which is a small and neat software used to create boot-able USB

The first thing you need to do is download and install ‘Rufus’ from https://rufus.akeo.ie

Secondly download the Kali Linux images from https://www.kali.org/downloads according to the requirement.

Once the images has been download, open the Rufus application.

Once the Rufus is up insert your USB drive, Rufus auto detects the USB

Change Free-DOS to ISO image  on “ Create a boot-able disk using” under Format options and navigate to the location where

the Kali ISO has been saved.

Finally click on start.




Wait for the process to complete!

Once its done – go to your computer’s BIOS setting and enable the BIOS to boot from the USB


To specify the boot sequence you can try pressing ESC key, F1, F2, F8, F10 or F12 depending on the system.


Now insert the newly created boot-able Kali Linux USB in your system and restart the machine.


The Kali Linux Boot Menu appears : Select Live (amd64) and hit enter.

The system starts which will take less than a minute, when prompted for username and password, type in:


Username – root
Password – toor


root and toor is the default username and password in Kali Linux.


Thanks and please subscribe!

Post a Comment

0 Comments