get-kali page is up

Choose your Platform|

LIGHTDARK

Installer Images

  • Direct access to hardware
  • Customized Kali kernel
  • No overhead

Single or multiple boot Kali, giving you complete control over the hardware access (perfect for in-built Wi-Fi and GPU), enabling the best performance.

Virtual Machines

  • Snapshots functionary
  • Isolated environment
  • Customized Kali kernel
  • Limited direct access to hardware
  • Higher system requirements

VMware & VirtualBox pre-built images. Allowing for a Kali install without altering the host OS with additional features such as snapshots. Vagrant images for quick spin-up also available.

ARM

  • Range of hardware from the leave-behind devices end to high-end modern servers
  • System architecture limits certain packages
  • Not always customized kernel

Works on relatively inexpensive & low powered Single Board Computers (SBCs) as well as modern ARM based laptops, which combine high speed with long battery life.

Mobile

  • Kali layered on Android
  • Kali in your pocket, on the go
  • Mobile interface (compact view)

A mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter consists of an NetHunter App, App Store, Kali Container, and KeX.

Cloud

  • Fast deployment
  • Can leverage provider's resources
  • Provider may become costly
  • Not always customized kernel

Hosting providers which have Kali Linux pre-installed, ready to go, without worrying about infrastructure maintenance.

Containers

  • Low overhead to access Kali toolset
  • Userland actions only
  • Not Kali customized kernel
  • No direct access to hardware

Using Docker or LXD, allows for extremely quick and easy access to Kali's tool set without the overhead of an isolated virtual machine.

Live Boot

  • Un-altered host system
  • Direct access to hardware
  • Customized Kali kernel
  • Performance decrease when heavy I/O

Quick and easy access to a full Kali install. Your Kali, always with you, without altering the host OS, plus allows you to benefit from hardware access.

WSL

  • Access to the Kali toolset through the WSL framework
  • Userland actions only
  • Not Kali customized kernel
  • No direct access to hardware

Windows Subsystem for Linux (WSL) is included out of the box with modern Windows. Use Kali (and Win-KeX) without installing additional software.


Build Scripts

Installer Pre-built VMs ARM Mobile Cloud Containers Live WSL

Installer Images

Kali is a rolling Linux distribution, meaning as soon as we have an update, we ship it. Would-be users have a variety of images to choose from. For more information, please see Which Image Should I Download? and Kali Branches. For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.

We generate fresh Kali Linux image files every quarter. These become the official "point" releases. These images are tested and subsequently announced with a blog post.

Installation Documentation

Our previous Kali Linux's releases.


SHA256sum

f391d31a4332d7c52ec45d1e6c8515c9f144abec93dcd93d97b713764820992e

Weekly

Untested images with the latest updates

SHA256sum

fbadb7f33e59f21789599b5da4c47d34cbfddbed97b8103073a717e8b0e36784

NetInstaller

All packages are downloaded during installation

SHA256sum

fcf5d565c168db2ca0f33f7356ba60af26a0067967dc0ad378cc76e2367b06da

Everything

Image for air-gapped networks

SHA256sum

b4545eabfb277a59c2e1638284e7951f507af0fc4086289ffcbb3929c2416ade

Weekly

Untested images with the latest updates

SHA256sum

aa1d75d25882a7eb332a1cf444e9d42d4113c4f5203bf13fc6fc74e870242223

NetInstaller

All packages are downloaded during installation

SHA256sum

35bd96e69f6f541c211f5fa880b8e28fcc26d0528ede6146df64928c3271325a

Weekly

Untested images with the latest updates

SHA256sum

fdec281d69602f93e7ac7e6b355ac9c36e65ed9f806b56e9a77fab3754d90ae6

NetInstaller

All packages are downloaded during installation



Q.) What’s the differences between: Installer? NetInstaller? Everything? Weekly? Live?
Q.) How to download Kali Linux images securely?
Q.) Can I still download the mini image?


Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your ISO by adding more tools or change the default settings? Looking for something other than Xfce, GNOME or KDE like Enlightenment, i3mw, LXDE or MATE? Then this is the option for you.

Read More On Custom Images




Kali Purple

Feeling red? Feeling blue? Kali Purple: You do You!

A movement to make enterprise grade security accessible to everyone.

Kali Purple Documentation

SHA256sum

f51b51072ffdcc682a323a36c3cf49268d8b27523cf1624195c2d7b4307a4067

Weekly

Untested images with the latest updates

Pre-built Virtual Machines

Kali Linux VMware & VirtualBox images are available for users who prefer, or whose specific needs require a virtual machine installation.

These images have the default credentials "kali/kali".

Virtual Machines Documentation

SHA256sum

0332655c7af714469dacbde24a0d553dd019adff0ddf888e3fd4a247b46a7459

VMware Weekly

SHA256sum

809c000c9a2ca64bedfc383d56c54066f32a27089cf359ef4cbbc35b1cbf733d

VirtualBox Weekly

SHA256sum

8956434b73b982043419f308465d2a11cd84246e40d28837f7fd0d59c6a04ea8

Hyper-V Weekly

SHA256sum

c4a7c8e4ef57d50b42fdd7a7ceb9575e69abb4a911a4a3fcfae42a40d6852dbc

QEMU Weekly

SHA256sum

e71b464887a03083dbee6c7fd538062f46e49297925eb733657e0b918c64df91

VMware

SHA256sum

75b3f5de6d28a4438d88ce0fb4ed0a0d4c06188dced6316fa64d43574872da99

VirtualBox

SHA256sum

6441f6afdbe04504421f8628a0e45f56d8ae0d945b210d8f5193645886884109

QEMU


Vagrant

Vagrant is a tool for building and managing virtual machine environments. With a single configuration file, you can download a base “box” and apply additional configurations like adding an additional network interface, setting the number of CPU cores and memory, or running a script on first boot.

Kali-Vagrant Boxes

Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your VM by selecting a different desktop environment, add more tools, change the default settings? Then this is the option for you.

Kali-VM Build Script

ARM

Are you looking for Kali Linux ARM images? We have generated flavours of Kali using the same build infrastructure as the official Kali releases for ARM architecture.

These images have a default credentials of "kali/kali".


Kali-ARM Documentation

raspberrypi

SHA256sum

90b9a0623bf46e4830295f478ba131b539ab9abd7a73fa4dd9a76474ff97486e

Raspberry Pi 2 (v1.2), 3, 4 and 400 (64-bit)

SHA256sum

5c86f7eff337541e57a024f0b1ba20d845dbaea5911e3ada7a0804af7880d047

Raspberry Pi 5 (64-bit)

SHA256sum

6bffd6170f410e0263b880b4d6bdc658b165ea9004ea55f9757907ea2a2c822e

Raspberry Pi 1 (Original)

SHA256sum

275420b6451ee8f438df0f6a13ffd64e0135f20ccf7d2c3764a88d2a3b62e5c2

Raspberry Pi Zero 2 W (PiTail)

SHA256sum

9437646219b939d77ac9af4aef2eeb578bad54d8dc23e822127ea443626cea88

Raspberry Pi Zero W (PiTail)

pine64

SHA256sum

4a8c9baae3f5f43b136208ee8b9a6f360e62818339badfdf82704b5ee535b349

Pinebook

SHA256sum

9180a369b6f1be586096d3592a31c8a862c681537be5a322aeecd226e51a9193

Pinebook Pro

gateworks

SHA256sum

4438d2c15969e0f0b57e926e0da035b7d6a8770a368f16e26c12126828401e13

Gateworks Newport

SHA256sum

a4662764350125b3a334b3eece78254d4fc18bf3e46fdccfbf69f85c77007bbe

Gateworks Ventana

withsecure

SHA256sum

c6f1440261d02cb6ed39849dc39436a234357075f8304d83d8a1df020080035f

USBArmory MKII



I.) SHA256SUMS are for the compressed file (*.img.xz)

NetHunter Pro



Kali NetHunter Pro is the official Kali Linux build for mobile devices such as the Pine64 PinePhone and PinePhone Pro.

Installation:

  1. Install Tow-Boot bootloader on your device
  2. Write the image to your MicroSD card, e.g.
    sudo dd if=IMAGE.img of=/dev/[DEVICE] bs=1M status=progress conv=fsync
  3. Insert the MicroSD card into your device
  4. Boot your device from MicroSD card (hold Volume down key until the LED turns blue)
  5. Login with user "kali" and password "1234"

Kali NetHunter Pro Documentation

PinePhone

SHA256sum

1c3eea18ebfe80c6dc1c9474d5cca7b24e6837116acafb88b567b4bce7fdf303

Kali Linux image with Phosh for PinePhone

PinePhonePro

SHA256sum

71c7746dbe2efe6dac592f669e20d7d2694b6ad71e7b7e0a6ed40d2c4b9a3321

Kali Linux image with Phosh for PinePhone Pro






NetHunter

The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.

The Kali NetHunter interface allows you to easily work with complex configuration files through a local web interface. This feature, together with a custom kernel that supports 802.11 wireless injection and preconfigured connect back VPN services, make the Kali NetHunter a formidable network security tool or discrete drop box - with Kali Linux at the tip of your fingers wherever you are!

Statistics

Want to see Kali NetHunter progress? Look at the stats page, to see if your device is supported yet.

Kali NetHunter provides:

    • A dedicated NetHunter App, providing a touch screen optimized GUI for common attack categories, such as:
    • One-click MANA Evil Access Point setups.
    • USB HID Keyboard attacks, much like the Teensy device is able to do.
    • BadUSB MITM attacks. Plug in your Kali NetHunter to a victim PC, and have your traffic relayed though it.
    • Bluetooth attacks.

  • Full Kali Linux toolset, with many tools available via a simple menu system.
  • Command line interface to the Kali Linux container.
  • Kali desktop EXperience (KeX)
  • Custom, device specific kernel with wireless injection support.
  • HDMI output of Kali desktop to external display for supported devices.
  • USB Y-cable with the Kali NetHunter kernel - use your OTG cable while still charging your device!
  • Software Defined Radio support (SDR). Use Kali NetHunter with your HackRF to explore the wireless radio space.
  • NetHunter app store allowing you to grow the potential of Kali NetHunter.

Kali NetHunter Documentation

NetHunter Lite

SHA256sum

761be12b68a21cf12703a1e614487c0272055c4a3bdc04c95945c53f8167c1fa

NetHunter Lite ARM64 (Full)

SHA256sum

bee0cd76ae0eef90bda22335ed6ce9aed6ed7ce90d7312757278db8cce2327d4

NetHunter Lite ARM64 (Minimal)

SHA256sum

5af5fda0ca95afdc82d9bdaa13ed7aead45d4c00520e567356a2dfec8284b767

NetHunter Lite ARMhf (Full)

SHA256sum

6f4ec4df98dc1a7f0746fb00dead21d7a311c18c1fb860a569908c91efc86817

NetHunter Lite ARMhf (Minimal)

Nexus

SHA256sum

2059cef79c49a3520fb9eaf50c1426dfe977ad547a1d98bdcff75211730f5d2a

Nexus 6P (Oreo)

SHA256sum

66ebd98f7171eaa1a809e336954d3ac21323f1e5c5f904d69a7935a041e27000

Nexus 6P (LineageOS 17.1)

SHA256sum

3e6de447eccbcfac4405800e077fbe4cc2443e9aa0c06526e6f15345426c8b56

Nexus 5X (Oreo)

SHA256sum

34e26240651577f1014bd9c0ac4789505ce1126bcccb89ece13b4620e733d4f5

Nexus 9 (Nougat)

SHA256sum

15d3efc541f6a03533e290119a4dae6555ec4b0480cae3ce108e2724052723e6

Nexus 5 (Nougat)

SHA256sum

3e8d9fdf66c97cabfb622b19e0f3e42cee181e40dab0a38b9d60e567d40c288c

Nexus 6 (LineageOS 16.0)

Xiaomi

SHA256sum

2a26b44b5918599e1e395a5eeb1f874cd4b06c4946a3296f6f9c61fc012e8c02

Xiaomi Pocophone F1 (Eleven)

SHA256sum

62e9b9df36548b8772803dbdf7d156fb208b5d5f95f2f50ce8fd03a388a208a3

Xiaomi Mi 9T MIUI 11 (Ten)

SHA256sum

a7366db401d08eefbdec2a5db64f513b57af0d30625416b869f6453b8a0426dc

Xiaomi Mi A3 (LineageOS 18.1, 19.1, 20)

Nokia

SHA256sum

9ee9577c007595a49e242debe34703d7fb315980f16b13e6528f1d132e704257

Nokia 6.1 Plus (LineageOS 20)

SHA256sum

eff2e1c625b70bc32893789a63347cb7dfe9b753cb6362a20cbb0fb721a9c7b6

Nokia 3.1 (Pie)

SHA256sum

3d1d625d8c51a8c1206d05bc4162dd892bb3acfbb558e0933dbf110a9a57c3dd

Nokia 6.1 (LineageOS 20)

Gemini

SHA256sum

4425bfc55ec8f43de94e07bcf957fe365336e9770b25f6d95cfdceb0a340f8b9

Gemini PDA (Nougat)

Samsung

SHA256sum

c8195c7348a57ebd8ed8f0aaaec0cf37204acd3b036a791d86ed8d57895c269b

Samsung Galaxy Tab S4 LTE (Oreo)

SHA256sum

9bd9255070f4b8ac1d3ddfa4952824f0f93027f2c5bbe20af3a159aaa87f48fd

Samsung Galaxy Tab S4 WiFi (Oreo)

SHA256sum

20fe968b51f7b0d4719fc45c3782a9cea87353290181842824c481b4367089f6

Samsung Galaxy S6 Edge (Nougat)

LG

SHA256sum

6073f8ed3a37948d757295595edaa2a77aa559300fdfe194e3ea167ff2f2a22b

LG V20 International (LineageOS 19.1)

Sony

SHA256sum

42de6ab3749768bbb434c80d1a215f4fd0dde7306de7ea7ef8c0d504f94a3626

Sony Xperia Z1 (Pie)

OnePlus

SHA256sum

16b25687875f05f695c0c7befb0bf507004c133494d7610097766c3da07ea242

OnePlus One (LineageOS 18.1)

SHA256sum

d401704355e648206e52abd1b3843f36e346e326200265e518e7eee0d9168d02

OnePlus 2 (LineageOS 16.0)

SHA256sum

6100ab594036e8d37fd443f9e8f4cd338158b719cafacfd31773ba0e383aed07

OnePlus 3 / 3T (Ten)

SHA256sum

cbda3c29f61947c729c28f2582f981052755ebf029d31efa3683ef1267534112

OnePlus 6 / 6T (OxygenOS Twelve)

SHA256sum

14239b89076d17bc6a9aaa061aa19547a1caa3e76b85e9b06a443532cf16689f

OnePlus 7 / 7 Pro / 7T / 7T Pro (Eleven)

SHA256sum

d0c5be1fc41c17b3cc62d0a6094a40c131d19024569da39f172a6df2c657c160

OnePlus 7 / 7 Pro / 7T / 7T Pro (OxygenOS/Custom A11)

SHA256sum

687eb292ddf3981b215fece35b7598e64498f39d314eadfc8bc0e86a15306291

OnePlus 8 / 8T / 8 Pro (Twelve)

SHA256sum

c3bde78103508867509e7f270c922cabdfc8f235c166d3f481f28b449dcbf3e6

OnePlus Nord AC2003 (Eleven)

Realme

SHA256sum

0edd3b134ca8bdbe797fd6e27e6127ae8a37f75378575431462a6dafe7514d7e

Realme C15 (ten)

TicWatch

SHA256sum

625b3bb13da713298b01119c6f184bb8536d48d3dbb388ee6b28a6bd13a1b9d6

TicWatch Pro / Pro 4G/LTE / Pro 2020 (Wear OS)

SHA256sum

0d0a3861f9b5450b6ecf1005960a7c151fff81dae0a17a6b3305527b82a7a795

TicWatch Pro 3 GPS / Pro 3 LTE / Pro 3 Ultra GPS / Pro 3 Ultra LTE

Cloud

Kali Cloud images can quickly be deployed in multiple different cloud provider’s infrastructures. This allows easy access to a Kali install in a modern environment with strong hardware resources. These are often used for short term Kali installs that are quick to deploy and quick to tear down.


Kali-Cloud Documentation

Containers

Using Container technology such as Docker and LXC/LXD, our Kali containers allow you access to the Kali toolset on your host operating system without the overhead of running an additional full operating system. This does come with limitations, as you won’t have direct hardware access and dealing with inbound connections to tools running in the Kali container can be complicated.


Kali-Containers Documentation

Live Boot

A Kali Linux Live image on a CD/DVD/USB/PXE can allow you to have access to a full bare metal Kali install without needing to alter an already-installed operating system. This allows for quick easy access to the Kali toolset with all the advantages of a bare metal install. There are some drawbacks, as disk operations may slow due to the utilized storage media.

For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.


Kali-USB Documentation

SHA256sum

31019fdb20f00bac934d5ef9d756f0d4ee00b1cafc6aa30ba45172790d87c276

Weekly Image

Untested images with the latest updates

SHA256sum

a7b20aa0bfd34e557faf1335e9c0aa4000985ec58640265e945e6241a8012408

Everything

Image for air-gapped networks

SHA256sum

76230ab549a3e254a17c655fca165543e60faa0685ab18724757d5db821f517d

Weekly Image

Untested images with the latest updates

SHA256sum

cd8689d71279691b16ef2afd31f4861a79f24e1e8994dd3818e5fd93e55545dc

Weekly Image

Untested images with the latest updates

WSL

Windows Subsystem for Linux (WSL) is a software package on modern Windows installs that allow you to run Linux alongside your Windows system in an optimized container. The Kali WSL package allows easy access to the Kali toolset. This comes with the same drawbacks of a standard VM, but allows for less overhead and tighter integration with your Windows systems.

WSL Documentation

Microsoft Store

Build Scripts

Experienced penetration testers and security professionals use and trust Kali Linux because we provide full transparency into the build scripts. Feel free to read, investigate, and change build scripts for any images below.


Build Scripts Repository