+4 votes
58 views
How to install Kali Linux 2023.1

in Linux/Unix by (551k points)
reopened | 58 views

1 Answer

+5 votes
Best answer

How to install Kali Linux 2023.1

Kali Linux has been characterized for being one of the most versatile Linux distributions since its focus is 100% security. With Kali Linux we have a wide group of tools that are integrated to carry out audit tests, failure analysis and in general. everything related to vulnerabilities that may be present both in the system and in the environment. That is why it is best to always have Kali Linux or any system that we have well updated..

 

Kali Linux Features
Kali is a Debian-based system designed for areas such as security research, computer forensics, penetration testing and vulnerability analysis, some of its most prominent features are:

 

  • Complies with FHS (Filesystem Hierarchy Standard) requirements for the ability to easily detect binaries, support files, libraries, and more
  • Integrates more than 600 testing and penetration tools
  • custom kernel
  • It has support for wireless devices
  • GPG-signed packages and repositories for increased security
  • Support for ARMEL and ARMHF

 

 

What's New Kali Linux
Now, on its 10th anniversary, Kali Linux 2023.1 has been launched, which brings important improvements and news. In this new edition we will see a renewed environment and the integration of Kali Purple. Kali Purple at this time is a proof of concept where as users we can add utilities. customization, but apart from this novelty in Kali Linux 2023.1 we find:

 

  • Python in version 3.11 which integrates detailed bug traces as well as a speed improvement of over 10 and 60%
  • improved apt command
  • New command venv (virtual environment) thanks to which it will be possible to create an area independent from the base environment
  • break-system-packages command which can ignore all errors and perform package installation
  • New themes on startup and environment
  • New screen savers
  • xfce 4.18
  • Profile Panels Feature
  • KDE Plasma 5.27
  • New tools added like Arkime, CyberChef, DefectDojo, Dscan, Kubernetes-Helm, PACK2, Unicrypto and more
  • Integrates updates for Kali Linux ARM

 

 

Let's see how to install Kali Linux 2023.1 and thus have one of the most secure systems.

 

 

To stay up to date, remember to subscribe to our YouTube channel!
SUBSCRIBE ON YOUTUBE

 

 

How to install Kali Linux 2023.1

 

Step 1

We go to the following URL:

 

 kali

 

Step 2

There download the Kali Linux 2023.1 ISO image:

 

image

 

Step 3

Start the computer with that ISO and we will see the following. We can see a renewed installation style, there we click on "Graphicall Install"

 

image

 

Step 4

and we wait for the services to load:

 

image

 

step 5

Select system language:

 

image

 

step 6

Now select the region or location:

 

 

image

 

step 7

After this select the keyboard language:

 

image

 

step 8

We expect additional components to load including the network:

 

 

image

 

step 9

Assign a name to the machine:

 

image

 

step 10

Confirm if a domain will be used or not:

 

image

 

step 11

Set the administrator user and password:

 

image

 

step 12

Then this account will be verified:

 

image

 

step 13

Then assign the desired password:

 

image

 

step 14

Click on "Continue" and the time zone will be activated according to the chosen country:

 

image

 

step 15

Select the time zone:

 

image

 

step 16

The hard drive configuration to use will be loaded:

 

image

 

step 17

There we can use the automatic method or use the manual method to select the partitions ourselves, in this case we leave the default option, now we select the hard drive:

 

 

image

 

step 18

After this it will be possible to define the partition scheme to use:

 

 

image

 

step 19

We will see the structure to use in the disk partitioning:

 

 

image

 

step 20

We click on "Continue" and we must confirm this process:

 

image

 

step 21

The installation of Kali Linux 2023.1 will start:

 

image

 

step 22

In a moment it will be possible to select the environment to use as well as some tools:

 

image

 

Step 23

Wait for all the packages to be downloaded and installed:

 

image

 

step 24

We expect each package to be installed:

 

image

 

step 25

Now it will be necessary to configure the GRUB bootloader:

 

image

 

Step 26

Select where GRUB will be installed:

 

image

 

Step 27

The process will continue:

 

 

image

 

Step 28

At the end we will see the following:

 

image

 

Step 29

We click "Continue" to reboot the system and we will see the GRUB boot manager:

 

image

 

step 30

Kali Linux will load:

 

image

 

step 31

Log into Kali Linux:

 

image

 

step 32

We will see the new Kali Linux environment:

 

image

 

Step 33

We open the terminal and check the version:
 cat /etc/os-release 
image

 

These are the steps to install Kali Linux 2023.1 and have at hand one of the most secure and robust systems in the Linux environment..

 

 


by (3.5m points)
edited

Related questions

+3 votes
1 answer
+4 votes
1 answer
asked Aug 16, 2023 in Linux/Unix by backtothefuture (551k points) | 47 views
+3 votes
1 answer
asked Sep 19, 2019 in Linux / Unix by backtothefuture (551k points) | 203 views
+3 votes
1 answer
asked Jan 25, 2021 in Virtualization by backtothefuture (551k points) | 344 views
+4 votes
1 answer
asked May 19, 2020 in Virtualization by backtothefuture (551k points) | 1.1k views
Sponsored articles cost $40 per post. You can contact us via Feedback
10,632 questions
10,764 answers
510 comments
3 users