get-kali page is up

Choose your Platform|

LIGHTDARK

Bare Metal

  • Direct access to hardware
  • Customized Kali kernel
  • No overhead

Single or multiple boot Kali, giving you complete control over the hardware access (perfect for in-built Wi-Fi and GPU), enabling the best performance.

Virtual Machines

  • Snapshots functionary
  • Isolated environment
  • Customized Kali kernel
  • Limited direct access to hardware
  • Higher system requirements

VMware & VirtualBox pre-built images. Allowing for a Kali install without altering the host OS with additional features such as snapshots. Vagrant images for quick spin-up also available.

ARM

  • Range of hardware from the leave-behind devices end to high-end modern servers
  • System architecture limits certain packages
  • Not always customized kernel

Works on relatively inexpensive & low powered Single Board Computers (SBCs) as well as modern ARM based laptops, which combine high speed with long battery life.

Mobile

  • Kali layered on Android
  • Kali in your pocket, on the go
  • Mobile interface (compact view)

A mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter consists of an NetHunter App, App Store, Kali Container, and KeX.

Cloud

  • Fast deployment
  • Can leverage provider's resources
  • Provider may become costly
  • Not always customized kernel

Hosting providers which have Kali Linux pre-installed, ready to go, without worrying about infrastructure maintenance.

Containers

  • Low overhead to access Kali toolset
  • Userland actions only
  • Not Kali customized kernel
  • No direct access to hardware

Using Docker or LXD, allows for extremely quick and easy access to Kali's tool set without the overhead of an isolated virtual machine.

Live Boot

  • Un-altered host system
  • Direct access to hardware
  • Customized Kali kernel
  • Performance decrease when heavy I/O

Quick and easy access to a full Kali install. Your Kali, always with you, without altering the host OS, plus allows you to benefit from hardware access.

WSL

  • Access to the Kali toolset through the WSL framework
  • Userland actions only
  • Not Kali customized kernel
  • No direct access to hardware

Windows Subsystem for Linux (WSL) is included out of the box with modern Windows. Use Kali (and Win-KeX) without installing additional software.


Build Scripts

Bare Metal VMs ARM Mobile Cloud Containers Live Boot WSL

Bare Metal

Kali is a rolling Linux distribution, meaning as soon as we have an update, we ship it. Would-be users have a variety of images to choose from. For more information, please see Which Image Should I Download? and Kali Branches. For most users, we recommend the latest �point release� image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.

We generate fresh Kali Linux image files every quarter. These become the official "point" releases. These images are tested and subsequently announced with a blog post.

Installation Documentation

Our previous Kali Linux's releases.


SHA256sum

0f9a6c5b066dce789dc2a76df17322f10f80216bfdbecbc642f82dd5dae6dbd8

Weekly

Untested images with the latest updates

SHA256sum

d35a0655fcd6b977c34bf24de089ccd4bd0b0e4d1d0ba23406877084c2ad45fa

NetInstaller

All packages are downloaded during installation



Q.) What�s the differences between: Installer? NetInstaller? Weekly? Live?
Q.) How to download Kali Linux images securely?


Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your ISO by adding more tools or change the default settings? Looking for something other than Xfce, GNOME or KDE like Enlightenment, i3mw, LXDE or MATE? Then this is the option for you.

Read More On Custom Images

Virtual Machines

Kali Linux VMware & VirtualBox images are available for users who prefer, or whose specific needs require a virtual machine installation.

These images have the default credentials "kali/kali".

Virtual Machines Documentation

SHA256sum

9f47e6060040ca84e1fb21023dc9a5d95af7635166c501d46da0b9d15a2190a5

VMware

SHA256sum

ef647e7763e3f666f3a5b186f8273b7d124d3096dceacf964c66fa7855e2e109

VirtualBox




Vagrant

Vagrant is a tool for building and managing virtual machine environments. With a single configuration file, you can download a base �box� and apply additional configurations like adding an additional network interface, setting the number of CPU cores and memory, or running a script on first boot.

Kali-Vagrant Boxes

ARM

Are you looking for Kali Linux ARM images? We have generated flavours of Kali using the same build infrastructure as the official Kali releases for ARM architecture.

These images have a default credentials of "kali/kali".


Kali-ARM Documentation

Raspberry Pi Foundation

SHA256sum

54a965add1b135f407349276d9bb7c00416f6c6009da8c57c73022b9cf0f4d22

Raspberry Pi 2, 3, 4 and 400 (32-bit)

SHA256sum

58c9701f4287f79104689ee4766b7d16a72f3641a9070176d77ecce4d5e46f4b

Raspberry Pi 2 (v1.2), 3, 4 and 400 (64-Bit)

SHA256sum

2324de2ae9d6094fbc0d0f0b5b076dafe4fb59303e6ba1e0419a96bb95e535cf

Raspberry Pi 1 (Original)

SHA256sum

9b0cda4d64ed80829a96b098d2a2769eb43d1334b72e745f5d5761707c172a4c

Raspberry Pi Zero 2/Zero 2 W

SHA256sum

fd663cc6894358c1b7b422483485812f8bb148dfd8294599b06cc0f6b4a18f96

Raspberry Pi Zero 2/Zero 2 W ('Pi-Tail' Edition)

SHA256sum

b09f8e4865675ab61c1f1fedb00d372146a0ff912f7e8c82c3219b96631bac00

Raspberry Pi Zero/Zero W

SHA256sum

cbd729c55169ef03426143206f8bd3c05dcf54070801cdf02f880707e1f6791a

Raspberry Pi Zero/Zero W ('Pi-Tail' Edition)

Pine64

SHA256sum

3f03bb4b7251b35da0435050f0eec365ba69b5abb1219412e971416ebe123568

Pinebook

SHA256sum

b06633b44895ea7dfbf0faef0637a28462586bc4963aa43a3f854cd51ffc72d1

Pinebook Pro

HardKernel

SHA256sum

3742c4cfb017f60042d84d2a971abf74c33059b29459ee58b821b1f8a80a4fda

ODROID-C2

SHA256sum

379ba8ea9e17daabe5355dfa7d29736936f3bf1e8329bf6b9cd37cba988da162

ODROID-XU3

FriendlyARM

SHA256sum

d7fa277a6138bae31712d8b7a4587a14826eccbf3ae469384680fede3590c67b

NanoPi3

SHA256sum

3d3449db205dc181ef486b1cadb6f9beec59f4b292b465d935058a0005dffec4

NanoPi NEO Plus2

Banana Pi

SHA256sum

d08cfc85329d565bbd337d38f9843d74bdd5a8b1fbc36a6f30d5fea0c47bd5ee

Banana Pi

SHA256sum

1e3129486415567eb2a2cd663b9ab47660c1d8ef9ad1b7b16f48a29aca65552b

Banana Pro

Gateworks

SHA256sum

a032180b2f2e85cfb66540221281ddabce0417ff7624b31aa169afc38bc3a5e6

Newport

SHA256sum

021fd6cd004f22467bcb4ae428109af709c1930cf27665ac6a2aae0b29bc185e

Ventana

Inverse Path

SHA256sum

efc99b0d8d2524e29e98c132413f4d63d36c30bd2997bbb497c267bb9cac9c4a

USB armory MkII



I.) SHA256SUMS are for the compressed file (*.img.xz)

Mobile

The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.

The Kali NetHunter interface allows you to easily work with complex configuration files through a local web interface. This feature, together with a custom kernel that supports 802.11 wireless injection and preconfigured connect back VPN services, make the Kali NetHunter a formidable network security tool or discrete drop box - with Kali Linux at the tip of your fingers wherever you are!

Statistics

Want to see Kali NetHunter progress? Look at the stats page, to see if your device is supported yet.

Kali NetHunter provides:

    • A dedicated NetHunter App, providing a touch screen optimized GUI for common attack categories, such as:
    • One-click MANA Evil Access Point setups.
    • USB HID Keyboard attacks, much like the Teensy device is able to do.
    • BadUSB MITM attacks. Plug in your Kali NetHunter to a victim PC, and have your traffic relayed though it.
    • Bluetooth attacks.

  • Full Kali Linux toolset, with many tools available via a simple menu system.
  • Command line interface to the Kali Linux container.
  • Kali desktop EXperience (KeX)
  • Custom, device specific kernel with wireless injection support.
  • HDMI output of Kali desktop to external display for supported devices.
  • USB Y-cable with the Kali NetHunter kernel - use your OTG cable while still charging your device!
  • Software Defined Radio support (SDR). Use Kali NetHunter with your HackRF to explore the wireless radio space.
  • NetHunter app store allowing you to grow the potential of Kali NetHunter.

Kali NetHunter Documentation

OnePlus

SHA256sum

b3dbdcb0382145473e87ba1913448a1d1db5c84fbd7d90361bed2a171938aac5

OnePlus One (11)

SHA256sum

0f6a5eda85bc3be771be688fa29731900dfa33ef768517e62822914fa3c2f123

OnePlus 2 (Nougat 5.x)

SHA256sum

742eebf5b0769ba95fd76ed5afd222e63d8ddaeda79d4bfb9db5790798e52b26

OnePlus 2 (Pie 9.0)

SHA256sum

4aab609a802817ea984f830666c3f1261bbaf22eda06f951b6323611ac911faa

OnePlus 3 (AnyKernel Pie 9.0)

SHA256sum

c7bd8260af9585cfdfe85352e69be15066a9b2577ac496d89bccb42db5f3100e

OnePlus 3 (AnyKernel 10)

SHA256sum

f4fdbb6636eedf2d1095a5acd59936bb5dfeced0bf2514c2f018fa024e98c224

OnePlus 6 (OxygenOS 10)

SHA256sum

6fc62bc8f278b4ad5b579a1f79dbf2e5e90e3554b728812d96a0439c592e2032

OnePlus 7 / OnePlus 7 Pro (OxygenOS 10)

SHA256sum

f456e085ce31f8cb0a6a3da5e1a327da44a81c463b0ea3f700e2f2552ae4eb53

OnePlus Nord (11)

Xiaomi

SHA256sum

38b56144fd1a0c1bb8bba96bc176ccb4db016dd1da4832bacaa8d9e860f2a16b

Davinci Miui (10)

SHA256sum

3d83374bbe11b02a15da24873521093f629e55e724bdf69f97e55ca3a8e04327

Xiaomi Mi A3 (LineageOS 18.1)

Nexus

SHA256sum

724e92873577d7e1606d76cffd162f0ffc0cafeaa941a25d88e7427a4ce1a90d

Nexus 5 (Marshmallow 6.0)

SHA256sum

61c9e548de5b326f1b54b1e8727cc446d7a2fd6d324437e4fd0b7121b8cec9c2

Nexus 5 (Nougat 5.x)

SHA256sum

d5ad3b8fa62acd982a4823a9a12adb864eded4e860a28be1a27d71bc12ff2d1f

Nexus 5X (Oreo 8.0)

SHA256sum

e9afd532ffb780a1fded296f981642d9d09a9b1d5f27e297abf3c881af1236e9

Nexus 6 (LineageOS Pie 9.0)

SHA256sum

40b4467fcb09c9b3e293515e19f2b25d40ab4d7926fd00428deab7598b2fb093

Nexus 6 (Nougat 5.x)

SHA256sum

83d231df99e16605dbf1a9aa73b1c139f17203a19e29e5ec6a05b231aea930cf

Nexus 6P (LineageOS 10)

SHA256sum

55d452688a926a4f950bd5357f575b4aac5dc01a6e6f5e1fc061e96e718f503f

Nexus 6P (Oreo 8.0)

SHA256sum

94e21cdd39882d357808eed64971d200e3077f38ea8617f9c8d8bbfcc2c9a770

Nexus 7 2013 (Marshmallow 6.0)

SHA256sum

1206a5a34927ba453e4467c7364076d1bd98850cf108b4b51a5b0c4efca51118

Nexus 7 2013 (CyanogenMod Marshmallow 6.0)

SHA256sum

993439594a39070c0ba9dd048636a9686a84233bd5679d0d2db1f60e1a144b38

Nexus 9 (Nougat 5.x)

SHA256sum

383825baebffd92ec7af426df0f169b118685338a23b901b040ead4b32ef88a0

Nexus 10 (Lollipop)

Samsung

SHA256sum

c46096de876705a6566e79068b3b133589f7fbe0482c30aa0e5dced3adb0d18af

Samsung Galaxy Tab S4 (LTE) (Oreo 8.0)

SHA256sum

1ad408fa42c92f752fb1658f0f7507045d9a8d0799953b32b5e5bf5b67cb6b9e

Samsung Galaxy Tab S4 (WiFi) (Oreo 8.0)

Gemini

SHA256sum

5697afff390534018cf1f1213a21b742f89b15f9c0308c71a82c2216aaf9992b

Gemini PDA (Nougat 5.x)

LG

SHA256sum

e5a663944fea209ca04c0592d54753bfc1958f349a8f0a96219afd798121a355

LG V20 Int (Nougat 5.x)

Nokia

SHA256sum

65e4ea37906eb8b608d71f5fb7650044f4c24ee5d1a20e70ffd2d94577489455

Nokia 3.1 (Pie 9.0)

SHA256sum

6a815ec06a2976e137f7528190ceb491a25682090d113126295687c92e9f8511

Nokia 6.1 (11)

Sony XPeria

SHA256sum

d87350d140e5d7bf343be0aaca45608f616eab8e5beb524bf977e2ec57e8219c

Sony XPeria Z1 (Marshmallow 6.0)

SHA256sum

b9a8bb318acc21a6900811cb0336690c5cdefa9c4b723f3a5aa57638097a2b60f

Sony XPeria Z1 (Pie 9.0)

Zerolte

SHA256sum

469c5a0607e833520689e308c57a34ed5d2e96e465af058934b7cbe90854630c

Zerolte (Nougat 5.x)

ZTE

SHA256sum

e0d466b022383c5272bd08c36a6a5fc2209b64eeab3fc63662dcbed223855de6

ZTE Axon 7 (Marshmallow 6.0)

TicWatch Pro

SHA256sum

393752402db0930fd4524f9fb27891867a29b053b6252f9111b84694dfef1842

TicWatch Pro (WearOS Nano)

Generic

SHA256sum

7579173bb7e4394ed2e2c32087c09c7bada57eee92184b8e940a2c4dd45c2525

Generic ARM64

SHA256sum

484e07900720864f6a141a8d9bdcf115d44652d5a93e3ed766a8c4737588ff77f

Generic ARMhf

Cloud

Kali Cloud images can quickly be deployed in multiple different cloud provider�s infrastructures. This allows easy access to a Kali install in a modern environment with strong hardware resources. These are often used for short term Kali installs that are quick to deploy and quick to tear down.


Kali-Cloud Documentation

Containers

Using Container technology such as Docker and LXC/LXD, our Kali containers allow you access to the Kali toolset on your host operating system without the overhead of running an additional full operating system. This does come with limitations, as you won�t have direct hardware access and dealing with inbound connections to tools running in the Kali container can be complicated.


Kali-Containers Documentation

Live Boot

A Kali Linux Live image on a CD/DVD/USB/PXE can allow you to have access to a full bare metal Kali install without needing to alter an already-installed operating system. This allows for quick easy access to the Kali toolset with all the advantages of a bare metal install. There are some drawbacks, as disk operations may slow due to the utilized storage media.

For most users, we recommend the latest �point release� image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.


Kali-USB Documentation

SHA256sum

ddc63deeb2f36ad739138a4719fe09275860a2fac83e06533ea4a5a36e4238ad

Weekly Image

WSL

Windows Subsystem for Linux (WSL) is a software package on modern Windows installs that allow you to run Linux alongside your Windows system in an optimized container. The Kali WSL package allows easy access to the Kali toolset. This comes with the same drawbacks of a standard VM, but allows for less overhead and tighter integration with your Windows systems.

WSL Documentation

Microsoft Store

Build Scripts

Experienced penetration testers and security professionals use and trust Kali Linux because we provide full transparency into the build scripts. Feel free to read, investigate, and change build scripts for any images below.


Build Scripts Repository