



Launch Virtual Box and click on “New” after that a new window will appear where you can give them a “name” like Kali Linux, next “Machine Folder location” leave them default, In “Type” select Linux and “Version” Select “Debian (64-bit)” if you download kali Linux 64-bit either you can select 32-bit if you downloaded 32-bit and click on “Next”. In this tutorial we gonna learn how to install kali Linux on the virtual box, Virtual Box is software for using an Operating System without removing your current Operating system, Using Virtual Box is like an emulator. Robot such as Bluesniff, Bluetooth Scanner (btsscanner), John the ripper, Metasploit Framework, Nmap, Shellshock, and Wget.Īlso Read: Microsoft Word Shortcut Keys For Windows How To Install Kali Linux In Virtual Box Kali Linux gained popularity when it was featured in the TV series Mr. Kali Linux is used for the penetration-testing program (tool), including OWASP ZAPweb application security scanners, Burp suite, Aircrack-ng (a software suite for penetration-testing wireless LANs), Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), Metasploit (penetration testing framework), john the Ripper (a password cracker), sqlmap (automatic SQL injection and database takeover tool), Aircrack-ng (a software suite for penetration-testing wireless LANs), etc. It,s maintained and funded by Offensive security. Kali Linux is an open-source OS(Operating System) and is a Debian-derived Linux distribution designed for digital forensics and penetration testing.
