Tải kali linux ios

Installer Images

Kali is a rolling Linux distribution, meaning as soon as we have an update, we ship it. Would-be users have a variety of images to choose from. For more information, please see Which Image Should I Download? and Kali Branches. For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.

We generate fresh Kali Linux image files every quarter. These become the official "point" releases. These images are tested and subsequently announced with a blog post.

Installation Documentation


Our previous Kali Linux's releases.




Q.) What’s the differences between: Installer? NetInstaller? Everything? Weekly? Live?
Q.) How to download Kali Linux images securely?
Q.) Can I still download the mini image?


Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your ISO by adding more tools or change the default settings? Looking for something other than Xfce, GNOME or KDE like Enlightenment, i3mw, LXDE or MATE? Then this is the option for you.

Read More On Custom Images

Prebuilt Virtual Machines

Kali Linux VMware & VirtualBox images are available for users who prefer, or whose specific needs require a virtual machine installation.

These images have the default credentials "kali/kali".

Virtual Machines Documentation



SHA256sum

c91b5b1926ae516952282575cbce3f9e3a03a9bc7da316ae912e0977e39866fd

VMware

SHA256sum

43b796f15f57192dd813306938d199871d9d8b881c0124b43412d81585c0efd5

VirtualBox

SHA256sum

147ba582d9a77b0169b5f06f2b6167d1649b56edcb41abaedaaf9f1375568033

VMware Weekly

SHA256sum

2b3c093567790701efe3083091b5620670db3aa3ba8aae6be845ef62e1bdf1df

VirtualBox Weekly

SHA256sum

48f903470fd4fd047c4c0cb5ab1ef1f68a23f3a4ff6848ec98a0ffb89f27f71c

VMware

SHA256sum

dbd75998991f5174fffa26a0916ccc36ee8f24d7d4a89877250ca494d4b7d11c

VirtualBox


Vagrant

Vagrant is a tool for building and managing virtual machine environments. With a single configuration file, you can download a base “box” and apply additional configurations like adding an additional network interface, setting the number of CPU cores and memory, or running a script on first boot.

Kali-Vagrant Boxes

Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your VM by selecting a different desktop environment, add more tools, change the default settings? Then this is the option for you.

Kali-VM Build Script

ARM

Are you looking for Kali Linux ARM images? We have generated flavours of Kali using the same build infrastructure as the official Kali releases for ARM architecture.

These images have a default credentials of "kali/kali".

Kali-ARM Documentation


raspberrypi

gateworks

SHA256sum

ec682ce0ed1e0a582e94c8f5f6fdf60dcaea0ddf4ddc071c0e88af934b91316e

Gateworks Newport

SHA256sum

ca01b94a1de7707949f3fd306d2cbf57d3ac78bfb59752af8362f0957be06d17

Gateworks Ventana

pine64

SHA256sum

a75904e455c45a3c1f7358634b12fd08de95fcd67f0b1e136a14fa30d0a06f7a

Pinebook

SHA256sum

c2c8518948bfa2360154b82e607249ca43042785ff5e410f8b5c9d5e757eb79e

Pinebook Pro

withsecure

SHA256sum

e72ac3202dbe80a57747143c91b8e4045bd6a786ba5d1fd86a0e10b55eddb5d5

USBArmory MKII



I.) SHA256SUMS are for the compressed file (*.img.xz)

Mobile

The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.

The Kali NetHunter interface allows you to easily work with complex configuration files through a local web interface. This feature, together with a custom kernel that supports 802.11 wireless injection and preconfigured connect back VPN services, make the Kali NetHunter a formidable network security tool or discrete drop box - with Kali Linux at the tip of your fingers wherever you are!

Statistics

Want to see Kali NetHunter progress? Look at the stats page, to see if your device is supported yet.

Kali NetHunter provides:

    • A dedicated NetHunter App, providing a touch screen optimized GUI for common attack categories, such as:
    • One-click MANA Evil Access Point setups.
    • USB HID Keyboard attacks, much like the Teensy device is able to do.
    • BadUSB MITM attacks. Plug in your Kali NetHunter to a victim PC, and have your traffic relayed though it.
    • Bluetooth attacks.

  • Full Kali Linux toolset, with many tools available via a simple menu system.
  • Command line interface to the Kali Linux container.
  • Kali desktop EXperience (KeX)
  • Custom, device specific kernel with wireless injection support.
  • HDMI output of Kali desktop to external display for supported devices.
  • USB Y-cable with the Kali NetHunter kernel - use your OTG cable while still charging your device!
  • Software Defined Radio support (SDR). Use Kali NetHunter with your HackRF to explore the wireless radio space.
  • NetHunter app store allowing you to grow the potential of Kali NetHunter.


Kali NetHunter Documentation

NetHunter Lite

ZTE

Nexus

SHA256sum

38f2bc7b68edfb85f30699647fdcd838b6ee4c260be3bfb7d1c42432b852b658

Nexus 6P (Oreo)

SHA256sum

77792ed60465c2761883748e65f1b49d2f27398b06ee9f7e32abedd5c53abf5b

Nexus 5X (Oreo)

SHA256sum

34e6e310ef2d3e2c328a5c3b083a4dd8d505fa0289962fc1cd8e2c48e219be1d

Nexus 9 (Nougat)

SHA256sum

c6c3b27c3bd7f11001780704a3224282bf8ff551564ff2cd70936663f2c17581

Nexus 5 (Nougat)

SHA256sum

3660cbbf3560c231cc19e6b2f9ea7912391923e64754c370783bd2f5cc02ecf1

Nexus 6 (Nougat)

Xiaomi

Nokia

SHA256sum

421cc2806eed9f1421c198969d98252498d7d4046a6ba7c6599892bb3c6786f4

Nokia 3.1 (Pie)

Gemini

Samsung

LG

Sony

OnePlus

TicWatch

Cloud

Kali Cloud images can quickly be deployed in multiple different cloud provider’s infrastructures. This allows easy access to a Kali install in a modern environment with strong hardware resources. These are often used for short term Kali installs that are quick to deploy and quick to tear down.


Kali-Cloud Documentation

Containers

Using Container technology such as Docker and LXC/LXD, our Kali containers allow you access to the Kali toolset on your host operating system without the overhead of running an additional full operating system. This does come with limitations, as you won’t have direct hardware access and dealing with inbound connections to tools running in the Kali container can be complicated.


Kali-Containers Documentation

Live Boot

A Kali Linux Live image on a CD/DVD/USB/PXE can allow you to have access to a full bare metal Kali install without needing to alter an already-installed operating system. This allows for quick easy access to the Kali toolset with all the advantages of a bare metal install. There are some drawbacks, as disk operations may slow due to the utilized storage media.

For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.

Kali-USB Documentation



WSL

Windows Subsystem for Linux (WSL) is a software package on modern Windows installs that allow you to run Linux alongside your Windows system in an optimized container. The Kali WSL package allows easy access to the Kali toolset. This comes with the same drawbacks of a standard VM, but allows for less overhead and tighter integration with your Windows systems.

WSL Documentation

Microsoft Store

Build Scripts

Experienced penetration testers and security professionals use and trust Kali Linux because we provide full transparency into the build scripts. Feel free to read, investigate, and change build scripts for any images below.


Build Scripts Repository