Secureaks Logo Secureaks

Install Kali Linux on VirtualBox in 5 minutes

Article illustration

By Romain Garcia on 04/01/2025 in the Tools category | 75 views


Kali Linux is a well-known Linux distribution in the cybersecurity field. Based on Debian, it is specially designed for penetration testing, security audits and, more generally, for pentest professionals. It natively embeds tools such as Nmap, Metasploit, Burp Suite and Wireshark.

If you're just starting out, or simply want to test Kali Linux in an isolated environment, installing it on a virtual machine is an excellent option. This allows you to manipulate the distribution without touching your main system, in complete security.

In this article, I'll show you how to install Kali Linux on VirtualBox in just a few minutes, without going through the classic installation process. We'll be using an official preconfigured image provided by the Kali team.

You can find the content of this article in video form on my YouTube channel :

Youtube illustration

Why install Kali Linux in a virtual machine?

Although it's perfectly possible to use Kali Linux as a main system, I don't recommend it. For reasons of security and flexibility, I prefer to use it punctually in a virtual machine or on a dedicated machine.

This allows :

  • compartmentalize your test environment,
  • avoid directly exposing your offensive tools on your main workstation,
  • test in complete freedom, without fear of breaking your system.

Step 1: Install VirtualBox

Start by installing VirtualBox, a free software package that lets you create and manage virtual machines on Windows, macOS and Linux. You can download it from the official Oracle website: https://www.virtualbox.org

https://secureaks.com/uploads/4c8bfeac76aec124a56b76e1aaddab43265c22d5.png

Choose the version corresponding to your operating system, then install it like any other software.

Step 2: Download the preconfigured Kali Linux image

The Kali team provides ready-made images for various hypervisors, including VirtualBox. This saves you the trouble of installing it manually.

Go to the official page: https://www.kali.org/get-kali/#kali-virtual-machines

https://secureaks.com/uploads/ad373751f2525429bd65a27d88aa53424b0ff58a.png

Download the VirtualBox image. It's usually available in .7z format and weighs around 3 GB. This archive contains everything you need to get your machine up and running right away.

Step 3: Extract the archive

Once you've downloaded the file, you need to decompress it. The archive is in 7zip format, so you'll need suitable software. Under Windows, you can use 7-Zip, and under Linux, your package manager should allow you to install the tool easily.

https://secureaks.com/uploads/0d8ba5bf78407d90019b839ce6876510a509596f.png

Unzip the archive into a folder that you won't be moving later. The extracted files, in particular the virtual disk, will be linked to the machine in VirtualBox.

https://secureaks.com/uploads/e4a06050b41d2a7d76d2aed6b18be6952e1f0d27.png

Step 4: Import the machine into VirtualBox

Once the archive has been extracted, open VirtualBox. Click on "Machine" > "Add", then select the .vbox file contained in the folder. This file contains the virtual machine configuration.

https://secureaks.com/uploads/b903b16e9e8fc42686f157925cde28f9465a8555.png

VirtualBox will automatically create a new machine, ready for use. This is a very quick operation: in just a few clicks, Kali Linux is installed.

https://secureaks.com/uploads/13a0789f3e89b00c59af8152ac8079a763869d61.png

Step 5: Configure network in "bridge access" mode

Before launching the machine, we recommend a final setting: network configuration.

By default, VirtualBox connects machines via NAT. To simulate more realistic behavior on a local network, you can switch the network interface to "bridge access" mode. This allows your Kali machine to behave like a physical host, visible on the network.

Go to the VM settings, then to the "Network" tab. Select "Bridge access" mode and choose your physical network interface (Wi-Fi or Ethernet, as appropriate).

https://secureaks.com/uploads/6236a321cc99af42b24b18b2779c9c26b25a657e.png

This configuration is particularly useful for tests such as scanning the local network or opening incoming connections (e.g. reverse shell).

Step 6: Launch Kali Linux

Your machine is now ready. Click on "Start" in VirtualBox to launch the VM.

The default credentials are :

  • Username: kali
  • Password: kali

Please note: By default, Kali Linux is configured with a QWERTY keyboard. The letter "a" will therefore be displayed as "q", and the letter "q" as "a" if your host machine is configured in AZERTY. We'll see how to correct this in a moment.

Now you're connected to a fully operational Kali Linux instance, in just a few minutes.

Step 6: Adjust VM performance

If your host machine allows it, you can allocate more resources to Kali Linux. In the VM's system settings, for example, you can increase RAM or the number of CPU cores allocated. This will make the environment run more smoothly, especially when using demanding tools.

https://secureaks.com/uploads/ac075e8c5da5106e0e45967f315e736c9de2d82e.png

Step 7: Configure the AZERTY keyboard

As mentioned above, the default keyboard layout is QWERTY. To correct this, you can change the keyboard configuration in Kali Linux.

First of all, in the Kali machine, click on start, then on "Settings" and "Keyboard".

https://secureaks.com/uploads/85cee64b6759d43f392ee7ac8dcd66e00966b554.png

Next, go to the "Layouts" tab, select the current layout "English (US)" and click on "Edit", then select "French" from the list.

https://secureaks.com/uploads/1bbabd85b6c171564fe78c80d7e34f25fe753a32.png

Click "Ok" to confirm, then close the settings window.

The keyboard is now configured in AZERTY on Kali Linux, but there are still some places where this layout is not applied, for example on the login interface.

To finalize the configuration, open a terminal and type the following command:

sudo dpkg-reconfigure keyboard-configuration

On the first screen, you can leave "Generic 105-key PC" and press "Enter".

https://secureaks.com/uploads/4bac4a04d83ff043c295ca3b78856433ff393ebd.png

On the second screen, select "Other" at the bottom, and press "Enter".

https://secureaks.com/uploads/b65e29e1442efa74eb3a1a443c24b4107e8c3d6d.png

On the third screen, select "French" and press "Enter", then select "French (AZERTY)" and press "Enter".

https://secureaks.com/uploads/1a47f7a8ea64a2e4bf1df65a4aed3f1b593a3093.png

You can then leave everything as default, by pressing "Enter" until the configuration is complete.

You can now restart the machine to apply the changes, and your keyboard will be configured in AZERTY on the whole machine.

Conclusion

Installing Kali Linux on VirtualBox is easy for anyone, and takes just a few minutes thanks to the preconfigured images. It's an excellent way to learn about cybersecurity, test tools or prepare an experimental environment.

If you're new to the field, it's a great entry point. And if you've already got the hang of it, this method will save you precious time.

Need help with your cybersecurity projects? Contact Secureaks

Matomo