Installing Kali

Justin Mangaoang
4 min readOct 8, 2023

--

We are down to the last two VMs. Once we have the metasploitable2 VM up and running, we will use Kali to simulate an attack on the network. The attack will generate alerts that we can check later on SecOnion.

Here are the specifications for our VM:

4 GB RAM

2 processorst

40 GB HD

Network Adapter: VMnet4

Take note of the MAC address of the VMnet4 adapter, we will be using it later.

We will be configure the static DHCP mapping of the VM. Login to pfSense > services > DHCP server > KALI > scroll down to the bottom and click add.

Enter the MAC address of the VMnet4 adapter > enter 172.16.3.2 as the IP address > change the hostname to Kali > under description enter “static DHCP mapping for Kali” > scroll down to the bottom, click save and apply changes.

Power up the VM. Select graphical install > choose your language > select your location > select keyboard layout.

Enter desired hostname > leave domain name empty.

Set up your user account and password.

Select timezone.

Select entire disk > select the disk to partition > select all files in one partition.

Select finish partitioning and write changes to disk > yes.

Select desktop environment you want to use.

Select yes > /dev/sda.

Let it finish the installation > select continue to reboot.

Login using the credentials you set to get to the main desktop. Do not forget to take a snapshot of the VM.

Intro: Building a Cybersecurity Home Lab

Previous: Installing Security Onion

--

--