get-kali page is up

Choose your Platform|

LIGHTDARK

Installer Images

  • Direct access to hardware
  • Customized Kali kernel
  • No overhead

Single or multiple boot Kali, giving you complete control over the hardware access (perfect for in-built Wi-Fi and GPU), enabling the best performance.

Virtual Machines

  • Snapshots functionary
  • Isolated environment
  • Customized Kali kernel
  • Limited direct access to hardware
  • Higher system requirements

VMware & VirtualBox pre-built images. Allowing for a Kali install without altering the host OS with additional features such as snapshots. Vagrant images for quick spin-up also available.

ARM

  • Range of hardware from the leave-behind devices end to high-end modern servers
  • System architecture limits certain packages
  • Not always customized kernel

Works on relatively inexpensive & low powered Single Board Computers (SBCs) as well as modern ARM based laptops, which combine high speed with long battery life.

Mobile

  • Kali layered on Android
  • Kali in your pocket, on the go
  • Mobile interface (compact view)

A mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter consists of an NetHunter App, App Store, Kali Container, and KeX.

Cloud

  • Fast deployment
  • Can leverage provider's resources
  • Provider may become costly
  • Not always customized kernel

Hosting providers which have Kali Linux pre-installed, ready to go, without worrying about infrastructure maintenance.

Containers

  • Low overhead to access Kali toolset
  • Userland actions only
  • Not Kali customized kernel
  • No direct access to hardware

Using Docker or LXD, allows for extremely quick and easy access to Kali's tool set without the overhead of an isolated virtual machine.

Live Boot

  • Un-altered host system
  • Direct access to hardware
  • Customized Kali kernel
  • Performance decrease when heavy I/O

Quick and easy access to a full Kali install. Your Kali, always with you, without altering the host OS, plus allows you to benefit from hardware access.

WSL

  • Access to the Kali toolset through the WSL framework
  • Userland actions only
  • Not Kali customized kernel
  • No direct access to hardware

Windows Subsystem for Linux (WSL) is included out of the box with modern Windows. Use Kali (and Win-KeX) without installing additional software.


Build Scripts

Installer Pre-built VMs ARM Mobile Cloud Containers Live WSL

Installer Images

Kali is a rolling Linux distribution, meaning as soon as we have an update, we ship it. Would-be users have a variety of images to choose from. For more information, please see Which Image Should I Download? and Kali Branches. For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.

We generate fresh Kali Linux image files every quarter. These become the official "point" releases. These images are tested and subsequently announced with a blog post.

Installation Documentation

Our previous Kali Linux's releases.


SHA256sum

9a011efc785cc87dc2463dd61c9a5cbcfcee32e097c2f195b37a68252ad8040e

Weekly

Untested images with the latest updates

SHA256sum

cd6f784b4e999daa50ab53950669920e0d6b7902be0945314ac234a0f5ee3344

NetInstaller

All packages are downloaded during installation

SHA256sum

c49ede57d4ba42f237f2b2582169d9abf42580dd235717395a3e6674454623e9

Everything

Image for air-gapped networks

SHA256sum

664ca98cc72e9c1f0e9ffe114f9edfdcd1935e8530c18370edc0c32ebb86415f

Weekly

Untested images with the latest updates

SHA256sum

4aa5a328312640c9c6c03bd9f7656e21895a450ad9781f16335a4db4bf544295

NetInstaller

All packages are downloaded during installation

SHA256sum

6eed2efefd850615b684082c098e996944530d67d77e29f87c85105857c9c002

Weekly

Untested images with the latest updates

SHA256sum

30ee4d0db31e6e884555597a4ac34a4660da5b9d357c5c24879f44d9eaf2b0fb

NetInstaller

All packages are downloaded during installation



Q.) What’s the differences between: Installer? NetInstaller? Everything? Weekly? Live?
Q.) How to download Kali Linux images securely?
Q.) Can I still download the mini image?


Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your ISO by adding more tools or change the default settings? Looking for something other than Xfce, GNOME or KDE like Enlightenment, i3mw, LXDE or MATE? Then this is the option for you.

Read More On Custom Images




Kali Purple

Feeling red? Feeling blue? Kali Purple: You do You!

A movement to make enterprise grade security accessible to everyone.

Kali Purple Documentation

SHA256sum

995ec87524aa00208e79ed10ceeed2004b9853b8729be462cfca9becb659449f

Weekly

Untested images with the latest updates

Pre-built Virtual Machines

Kali Linux VMware & VirtualBox images are available for users who prefer, or whose specific needs require a virtual machine installation.

These images have the default credentials "kali/kali".

Virtual Machines Documentation

SHA256sum

7b74c005a9ff46545272a294335faa3d25ccc2bd40a54a012fd88420559c54c7

VMware Weekly

SHA256sum

d872c75b875bf2931e9c708a101797ddc60f2c61d8eb7823a773460e88e7f1c8

VirtualBox Weekly

SHA256sum

6f6c89de201698921c46193f6b84ba2c18804ced2f0af96513e929c388784bd6

Hyper-V Weekly

SHA256sum

c74b3469310fda0232220f20745cb4d41657006ab2a9245d97b390cf71a12c1a

QEMU Weekly

SHA256sum

cf09449461450df9203a534ed91608427c2911f10969dc04d6e44acb88d65752

VMware

SHA256sum

f5143c0924b40034d88f09e4641b18e132d4fdf262462336c68448546d5ac38c

VirtualBox

SHA256sum

e6e61fd867541e8c7c0abc0d9ac65e57c5c47be77d79fe3bf5d714c7b795e740

QEMU


Vagrant

Vagrant is a tool for building and managing virtual machine environments. With a single configuration file, you can download a base “box” and apply additional configurations like adding an additional network interface, setting the number of CPU cores and memory, or running a script on first boot.

Kali-Vagrant Boxes

Want an Updated or Custom Kali Image?

Feeling a little more adventurous? Want to build the latest version of Kali? Want to customize your VM by selecting a different desktop environment, add more tools, change the default settings? Then this is the option for you.

Kali-VM Build Script

ARM

Are you looking for Kali Linux ARM images? We have generated flavours of Kali using the same build infrastructure as the official Kali releases for ARM architecture.

These images have a default credentials of "kali/kali".


Kali-ARM Documentation

raspberrypi

SHA256sum

3eed2c9c2bbfcc4d02192af1b762428ae338ec7c67c77656108d4b738376f7ca

Raspberry Pi 2 (v1.2), 3, 4 and 400 (64-bit)

SHA256sum

8b8a41056313998c1a5d01a33ead543f599585d6de8c9858e3609b37633a7f09

Raspberry Pi 5 (64-bit)

SHA256sum

98ac3877c46aaa17ddd3c470bb83007e071d807beaebe5b0870ad22ef59fc268

Raspberry Pi 1 (Original)

SHA256sum

1d7176ea185fb42e8bc3c7cdc9e248f374e47db0312df458b712da09325f561d

Raspberry Pi Zero 2 W (Pi-Tail)

SHA256sum

598173dabc8de0df13103baefa1815579bd4af4958ef585b70b6df7da4b25f37

Raspberry Pi Zero W (Pi-Tail)

pine64

SHA256sum

838ee8f3c0565129fb759c27cee989bb07654c9a6398a63830f21876175a3cc0

Pinebook

SHA256sum

a49a290c7bd0834d00f36213ec29ecc8e13edf35b5289934c9375f97fea122a3

Pinebook Pro

gateworks

SHA256sum

57e1e9cc4b5e1f025013dc40da36f1542e0e9f2c98173c750a6f30186c543b81

Gateworks Newport

withsecure

SHA256sum

a32c2855110a3e0b22fc1cf14f772c7741723798907e3168fa24040b58f3b2c3

USBArmory MKII



I.) SHA256SUMS are for the compressed file (*.img.xz)

NetHunter Pro



Kali NetHunter Pro is the official Kali Linux build for mobile devices such as the Pine64 PinePhone and PinePhone Pro.

Installation:

  1. Install Tow-Boot bootloader on your device
  2. Write the image to your MicroSD card, e.g.
    sudo dd if=IMAGE.img of=/dev/[DEVICE] bs=1M status=progress conv=fsync
  3. Insert the MicroSD card into your device
  4. Boot your device from MicroSD card (hold Volume down key until the LED turns blue)
  5. Login with user "kali" and password "1234"

Kali NetHunter Pro Documentation

PinePhone

SHA256sum

1c3eea18ebfe80c6dc1c9474d5cca7b24e6837116acafb88b567b4bce7fdf303

Kali Linux image with Phosh for PinePhone

PinePhonePro

SHA256sum

71c7746dbe2efe6dac592f669e20d7d2694b6ad71e7b7e0a6ed40d2c4b9a3321

Kali Linux image with Phosh for PinePhone Pro






NetHunter

The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.

The Kali NetHunter interface allows you to easily work with complex configuration files through a local web interface. This feature, together with a custom kernel that supports 802.11 wireless injection and preconfigured connect back VPN services, make the Kali NetHunter a formidable network security tool or discrete drop box - with Kali Linux at the tip of your fingers wherever you are!

Statistics

Want to see Kali NetHunter progress? Look at the stats page, to see if your device is supported yet.

Kali NetHunter provides:

    • A dedicated NetHunter App, providing a touch screen optimized GUI for common attack categories, such as:
    • One-click MANA Evil Access Point setups.
    • USB HID Keyboard attacks, much like the Teensy device is able to do.
    • BadUSB MITM attacks. Plug in your Kali NetHunter to a victim PC, and have your traffic relayed though it.
    • Bluetooth attacks.

  • Full Kali Linux toolset, with many tools available via a simple menu system.
  • Command line interface to the Kali Linux container.
  • Kali desktop EXperience (KeX)
  • Custom, device specific kernel with wireless injection support.
  • HDMI output of Kali desktop to external display for supported devices.
  • USB Y-cable with the Kali NetHunter kernel - use your OTG cable while still charging your device!
  • Software Defined Radio support (SDR). Use Kali NetHunter with your HackRF to explore the wireless radio space.
  • NetHunter app store allowing you to grow the potential of Kali NetHunter.

Kali NetHunter Documentation

NetHunter Lite

SHA256sum

d20f57264a952d7305437f760db8d189507993494ad0fe3e0aabd83a03740e2b

NetHunter Lite ARM64 (Full)

SHA256sum

6408c95a77f5241b5e4820b43b7e06ebf766bf954ffc29dec33ca050b2af9baf

NetHunter Lite ARM64 (Minimal)

SHA256sum

84275f3aa9bc6d2677714f7e6776c185984acf236b3d88f0ffd2422e24a8f809

NetHunter Lite ARMhf (Full)

SHA256sum

d1f9460c74767dd0534dfa9e7659e911cff3290071558743263cdbc7922d37a6

NetHunter Lite ARMhf (Minimal)

Nexus

SHA256sum

b2235ac21d774c01c3a52bcad15da411d7ac9c0cff41d77c53a196e4039c7579

Nexus 6P (Oreo)

SHA256sum

2dc19ad70b718692337a4ce7a13e0950a9e661959ee34426feaec00389645f6d

Nexus 6P (LineageOS 17.1)

SHA256sum

081d385737a816208402d71918343250b2adc0c5741993d7717fb4b3cf66396f

Nexus 5X (Oreo)

SHA256sum

773872b39bd3fe469376b7928d6a0d8349fc8fcb431ae929244270158525b745

Nexus 9 (Nougat)

SHA256sum

d9d5677d96cbd231a753b50b6207205169c22b44f335b8064b9dde541294902e

Nexus 5 (Nougat)

SHA256sum

c8bd32e7a49352b8cdfdca1ef35c7ab7ef06ba0016baacf0b0da331cf3f6b2f8

Nexus 6 (LineageOS 16.0)

Xiaomi

SHA256sum

35f63408f7c9b1d9d81d8a5bda1219e444c985d74583f61069d081c544346505

Xiaomi Pocophone F1 (Eleven)

SHA256sum

8b4b56458cf8e16a6df126fe3cf3129a0667ef150c968e76f4bb2cf01074e0b2

Xiaomi Mi 9T MIUI 11 (Ten)

SHA256sum

a6b46d17dcea87383eea14494159d6bf06ac77df2974b2aea867a60feb169f58

Xiaomi Mi A3 (LineageOS 18.1, 19.1, 20)

Nokia

SHA256sum

361b102bd3919cec06517db83e52498f4755eeb8a8d0ce11da8a2550a5d32ebb

Nokia 6.1 Plus (LineageOS 20)

SHA256sum

0546d7d0a9f1983c3a7a52e83caced5cb5e93dd443e14eff5a76bf1f9050ee58

Nokia 3.1 (Pie)

SHA256sum

b0b7cf0ebe2898e192a9398f254d6cb15a015fbaec9d45cad1e26f77b8847a69

Nokia 6.1 (LineageOS 20)

Gemini

SHA256sum

1bf11a64e23be684ac406daf673e1b5e4888138d56cf6f268936c821d98208d7

Gemini PDA (Nougat)

Samsung

SHA256sum

6c2bde1c3607e6b3e02908878c470a0291ff33b92093a871e498bc44c20dd6f8

Samsung Galaxy Tab S4 LTE (Oreo)

SHA256sum

8a55e99011c46100b9792224646f774496cb250f366687561b09a8e678f299c6

Samsung Galaxy Tab S4 WiFi (Oreo)

SHA256sum

5c61f90b354cf579540ea649db98dda10025f111555ab3c745d01016dff45e5b

Samsung Galaxy S6 Edge (Nougat)

LG

SHA256sum

d18126353b3be0c09ee1334065342bbce597951bf955f5ae0612176e7750bc1a

LG V20 International (LineageOS 19.1)

Sony

SHA256sum

69bf5486cfa0848458ea19e30792cb6bc671e7250bb9b4d5ae371b34d02c316d

Sony Xperia Z1 (Pie)

OnePlus

SHA256sum

d074cd9178c0dd2c44ee710c03b991dc99f1c837101bc8a91aa01efaf06926b1

OnePlus One (LineageOS 18.1)

SHA256sum

30dc2d989fee3acb582e9fcabf48daa47f0690d8fcc9290afa8bf52eff0969fa

OnePlus 2 (LineageOS 16.0)

SHA256sum

9d185e90e6e29ab0e471e668bb5b45d4c1e87ed7ca81d992a698d0d491d1ab6f

OnePlus 3 / 3T (Ten)

SHA256sum

4ea26a2d3d43481722d95219a50ab58f2c1c303d93844cf142f8378ac199759b

OnePlus 6 / 6T (OxygenOS Twelve)

SHA256sum

48f577e0924d78180f2155206e1e793ce9e0415040b42935790432a44a149ca2

OnePlus 7 / 7 Pro / 7T / 7T Pro (Eleven)

SHA256sum

eb03c68006273a29f28eb58ed88547085cced8deb3f7823b05a6aaa12ec604db

OnePlus 7 / 7 Pro / 7T / 7T Pro (OxygenOS/Custom A11)

SHA256sum

12531405820bef374e5a7e6e62b45458f13f4ba88cfb308c1e278eba7468b934

OnePlus 8 / 8T / 8 Pro (Twelve)

SHA256sum

15624e4175610e090a102308f7c72f27a9477cb027469b98dcdb503b01fc3cf8

OnePlus Nord AC2003 (Eleven)

Realme

SHA256sum

be0906b40da81350bf80f2bd797cde186c755569357fabd629d1e71e4a77d26b

Realme C15 (ten)

TicWatch

SHA256sum

c6490eac1ffaae855b174e2d1d01619d1b9ae48b4d167a371e66ce4449786077

TicWatch Pro / Pro 4G/LTE / Pro 2020 (Wear OS)

SHA256sum

03d8c0b2276c6192753207a89ed93df774c3a6da49a376f8e5a0b1a6dc308344

TicWatch Pro 3 GPS / Pro 3 LTE / Pro 3 Ultra GPS / Pro 3 Ultra LTE

Cloud

Kali Cloud images can quickly be deployed in multiple different cloud provider’s infrastructures. This allows easy access to a Kali install in a modern environment with strong hardware resources. These are often used for short term Kali installs that are quick to deploy and quick to tear down.


Kali-Cloud Documentation

Containers

Using Container technology such as Docker and LXC/LXD, our Kali containers allow you access to the Kali toolset on your host operating system without the overhead of running an additional full operating system. This does come with limitations, as you won’t have direct hardware access and dealing with inbound connections to tools running in the Kali container can be complicated.


Kali-Containers Documentation

Live Boot

A Kali Linux Live image on a CD/DVD/USB/PXE can allow you to have access to a full bare metal Kali install without needing to alter an already-installed operating system. This allows for quick easy access to the Kali toolset with all the advantages of a bare metal install. There are some drawbacks, as disk operations may slow due to the utilized storage media.

For most users, we recommend the latest “point release” image below, except in cases when a user requires a specific bug patch, in which case the weekly build may be best.


Kali-USB Documentation

SHA256sum

8ffe07b6c015881fe4bdc530e4d3d5898cd48312c22c13ca5765381a49617c1d

Weekly Image

Untested images with the latest updates

SHA256sum

b82da505f879855749b11062c59e34b9eeb990c2b53fa342dba7976b4368c387

Everything

Image for air-gapped networks

SHA256sum

7f8a30a97d203269ce5e4130b7e285229a4396911f2005ac29b5a8f3b6ac5178

Weekly Image

Untested images with the latest updates

SHA256sum

05c3da0e87f93868bbec2f65be6508d1dd0445560fe71a26a5e3d846e6722fa5

Weekly Image

Untested images with the latest updates

WSL

Windows Subsystem for Linux (WSL) is a software package on modern Windows installs that allow you to run Linux alongside your Windows system in an optimized container. The Kali WSL package allows easy access to the Kali toolset. This comes with the same drawbacks of a standard VM, but allows for less overhead and tighter integration with your Windows systems.

WSL Documentation

Microsoft Store

Build Scripts

Experienced penetration testers and security professionals use and trust Kali Linux because we provide full transparency into the build scripts. Feel free to read, investigate, and change build scripts for any images below.


Build Scripts Repository