Task 1.1:Installing Kali Linux on VMware Workstation: A Step-by-Step Guide

Taha Hisoglu
7 min readDec 3, 2023

--

Hello everyone, this article is my first task for the Uniquesec. I hope it will be useful for you :)

Embarking on the journey of setting up Kali Linux within VMware Workstation opens the door to a powerful and versatile penetration testing environment. In this article, we will walk through a step-by-step guide to ensure a seamless installation process, enabling both beginners and experienced users to harness the capabilities of Kali Linux for ethical hacking, security testing, and various cybersecurity tasks.

Before we start, I would like to tell you a little bit about virtual machines and their benefits.

Virtual Machines

Virtual machines, often hailed as digital chameleons, serve a variety of tech purposes, encapsulating a computer within a computer.

Firstly, they offer secure isolation for testing and experimentation, providing a protected sandbox for software development and cybersecurity exploration.

Additionally, virtualization facilitates resource optimization, allowing the efficient operation of different operating systems concurrently on a powerful machine without overheating.

Moreover, virtual machines breathe new life into legacy software by creating a compatible environment where ancient applications coexist seamlessly with modern systems.

Now, let’s talk about why using Kali Linux in VMware

Kali Linux, the superhero of ethical hacking and penetration testing, becomes even mightier when paired with virtual machines.

Firstly, virtual machines provide an incognito mode, allowing hackers to operate anonymously. Secondly, they offer disposable environments for testing potentially dangerous exploits, safeguarding the main system from harm. Lastly, Kali Linux on a virtual machine becomes a training ground for aspiring cyber warriors, allowing them to refine their skills in a controlled environment before facing real-world challenges.

And finally, before we delve into our main topic, it’s worth noting that there are several virtualization platforms available. However, my extensive experience has been rooted in VMware over an extended period. Therefore, in this guide, I’ll be drawing upon my familiarity with VMware Workstation to demonstrate the installation of Kali Linux.

Installing VMware Workstation

Before we dive into the installation process, it’s essential to note that VMware offers two versions: the standard edition and the Pro version. While the differences between these versions exist, for the sake of brevity, we won’t delve into the details in this article.

It’s worth mentioning that the installation procedures for the Pro version and the standard version are remarkably similar. In fact, you can follow the same steps to install the standard version, should you opt for it. So, whether you’re going for the Pro or standard edition, the journey begins with the same set of steps. Let’s get started!

1)First let’s download VMware Workstation by visiting this link https://www.vmware.com/products/workstation-pro/workstation-pro-evaluation.html. There are two options for downloading one is Windows and other for Linux. My Base Operating System is Windows10, So I choose for VMware for Windows.

2) Let’s go to the Download folder and click the VMware downloaded File

3) Install VMware

After this point, we can move on by pressing the ‘Next’ button, which is somewhat like what we all do when downloading something :))

4) Finish the Installation

You have two options here. If you have a license key, click on the ‘License’ button and enter your key. (if you don’t have I suggest you do a little googling :) )

And we’ve finally finished installation.

When we open VMware, we will be greeted by a screen like this. Now that we have successfully installed VMware, we can move on to our next target, which is downloading Kali Linux.

5) You can visit this page to download Kali Linux https://www.kali.org/get-kali/#kali-platforms.

I would like to demonstrate how to download Kali Linux using the ISO file. Therefore, we will choose the option on the left. This selection requires a bit more effort but provides greater flexibility for creating a customized setup.

If you have obtained the ISO file, we are ready to proceed to the next step.

6) Let’s open VMware Workstation and click on ‘Create a New Virtual Machine’ option.

We’ve reached another installation, but this time, I recommend paying a bit more attention instead of just pressing the ‘Next’ button to proceed.

7) If you are a new user, I recommend selecting the first option, which is ‘Typical (Recommended),’ in the first tab that appears and proceeding with the setup.

8) Afterward, choose the Kali Linux ISO file you have installed and proceed

9)You choose ‘Linux’ for the operating system and select the version as Debian 12.x 64-bit.

10) At this stage, you can choose the name for your virtual machine and the desired path for installation.

11) You are determining the allocated space on your disk for Kali Linux. I recommend allocating a minimum of 30 GB.

12) And finally, depending on the hardware power of your computer, you can adjust settings in this section. I recommend allocating a minimum of 4 GB of RAM to Kali Linux.

Here are the settings I personally use for Kali Linux

13)After configuring the hardware settings, you should see a screen similar to the one below. Click on ‘Power on this virtual machine’ to start Kali Linux.

14)On the initial screen, proceed by clicking on the ‘Graphical Install’ option.

15)Choose the desired language for Kali Linux in this section.

16)In this section, you can select your location

17)And select your keyboard.

18)Specify the desired hostname.

19)Specify the desired domain name you want to use.

20) Set your username and, subsequently, your password.

21) Now, use the entire disk for partitioning

22) Select your virtual disk

23)And here, choose the first option.

24)Select Finish partitioning and write changes to disk and continue.

25)Select ‘Yes’ and continue.

26)Now you can choose the desktop environment for your Kali Linux. I am using XFCE, so I will select that.

27)At this stage, let’s proceed by installing the GRUB bootloader. Simply click ‘Yes’ and continue.

28)Select your disk and proceed by clicking Continue

29) And finally, finish the installation and click on continue to reboot.

If everything has gone smoothly, you will encounter a screen like this. You can log into the system using the username and password you previously specified in the earlier steps.

And congratulations, you have successfully installed Kali Linux on VMware. I hope this article has been helpful to you. I would like to extend special thanks to the Uniquesec team, whose motivation played a significant role in the creation of this guide.

Here is the UNIQUESEC accounts:

Linkedin: https://www.linkedin.com/company/uniquesec

Website: https://uniquesec.org/

Stay curious, stay secure. See you in the next article!

--

--