How to Install Kali Linux on VirtualBox

Kali Linux is one of the best Linux distributions for hacking and security enthusiasts. Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. In this article, we will be talking about How to Install Kali Linux on VirtualBox.

While you can install Kali Linux by replacing the existing operating system, using it via a virtual machine would be a better and safer option. With Virtual Box, you can use Kali Linux as a regular application in your Windows/Linux system. Using Kali Linux in a virtual machine is safe. Whatever you do in the Kali Linux will not affect your ‘host system’ (i.e. Windows or Linux OS). Your OS will be untouched and your data in the host system will be safe. So, there is nothing to worry about. If you are ready, Let’s get right into the tutorial.


How to install Kali Linux on VirtualBox


I am using VirtualBox to install Kali Linux. It is a wonderful open source virtualization software for professional or personal use. It’s available free of cost.

In this tutorial, we will talk about Kali Linux in particular but you can install almost any other OS whose ISO file exists or a pre-built virtual machine save file is available.

Note: The steps are the same for Windows/Linux running VirtualBox.

Step by Step Guide to install Kali Linux on VirtualBox

We are going to use a custom Kali Linux image made for VirtualBox specifically. You can download the ISO file for Kali Linux and create a new virtual machine.

1. Download and install VirtualBox

The first thing you need to do is to download and install VirtualBox from Oracle’s official website.

Once you download the installer, just double click on it to install VirtualBox. It’s the same for installing VirtualBox on Ubuntu/Fedora Linux as well.

2. Download ready-to-use virtual image of Kali Linux

After installing it successfully, head to Offensive Security’s download page to download the VM image for VirtualBox. If you change your mind to utilize VMware, that is available too.

kali linux virtual box image

As you can see the file size is well over 3 GB, you should either use the torrent option or download it using a download manager.

3. Install Kali Linux on Virtual Box

Once you have installed VirtualBox and downloaded the Kali Linux image, you just need to import it to VirtualBox in order to make it work.

Here’s how to import the VirtualBox image for Kali Linux:

Step 1: Launch VirtualBox. You will notice an Import button – click on it

virtualbox import
Click on Import button

Step 2: Next, browse the file you just downloaded and choose it to be imported (as you can see in the image below). The file name should start with ‘kali Linux‘ and end with .ova extension.

virtualbox import file
Importing Kali Linux image

Once selected, proceed by clicking on Next.

Step 3: Now, you will be shown the settings for the virtual machine you are about to import. So, you can customize them or not – that is your choice. It is okay if you go with the default settings.

You need to select a path where you have sufficient storage available. I would never recommend the C: drive on Windows.

virtualbox kali linux settings
Import hard drives as VDI

Here, the hard drives as VDI refer to virtually mount the hard drives by allocating the storage space set.

After you are done with the settings, hit Import and wait for a while.

Step 4: You will now see it listed. So, just hit Start to launch it.

You might get an error at first for USB port 2.0 controller support, you can disable it to resolve it or just follow the on-screen instruction of installing an additional package to fix it. And, you are done!

install kali linux on windows virtual box
Kali Linux running in VirtualBox

The default username in Kali Linux is root and the default password is root. You should be able to login to the system with it.

Conclusion

Hurray!! ? ? Congratulations, I hope you have learned How to install Kali Linux on VirtualBox. Kali Linux has a lot of useful tools in it for penetration testing. If you have any questions, suggestions, feedback please don’t hesitate to write them in the comment box below because it will help us to improve or correct our contents. Thanks, Happy FOSS Computing. ?

Read More: “100 Linux Commands – A Brief Outline With Examples Cheatsheet”

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.