How to Install Kali Linux on a Raspberry Pi

Ben Ben (11)
0

Kali Linux is a great distribution for Raspberry Pi users who want to get to grips with security testing. You might want to test your own network for vulnerabilities, or you might be looking for a portable tool to test other networks or devices while you’re on the move.

The idea behind Kali Linux is to save as much time as possible by providing users with their essential pentest toolkit. This lets security experts focus on their job, rather than dealing with getting the software to work.

While Kali Linux is available on many platforms, combining the power of Kali Linux with the portability of the Raspberry Pi makes sense. Security professionals, students, and hobbyists alike will find the tools they need in this powerful testing kit.

A word to the wise, however: running these tools against random servers or networks without permission is illegal. Use these tools for good, not evil!

Raspberry PiRaspberry Pi ×1

Howchoo is reader-supported. As an Amazon Associate, we may earn a small affiliate commission at no cost to you when you buy through our links.

The download options for Kali Linux on a Raspberry Pi

There are multiple versions of Kali Linux available for installation. The PC version works on both 32-bit and 64-bit hardware, and can either be installed as a regular OS or run as a live distribution. A live distribution has the advantage of not modifying your computer in any way and does not require any extra space.

For Raspberry Pi users, however, you’ll need to install one of the available ARM versions available for your particular model. The Kali Linux download page lists four different versions for installation:

  • Raspberry Pi 1 (labeled Kali Linux RPi)
  • Raspberry Pi 2, 3 and 4 (32-bit)
  • Raspberry Pi 2, 3 and 4 (64-bit)
  • Raspberry Pi Zero / Zero W

You'll need a reasonably sized SD or microSD card (depending on your Pi) for Kali Linux. Around 8GB minimum in size would be suitable for Kali Linux.

The first step in installing Kali Linux on a Raspberry Pi is to flash the card with the installation image file. This process is the same as with other Linux distributions for Raspberry Pi, such as the official Raspberry Pi OS.

Using an SD card flashing app, choose the Kali image file as the input and the SD card as the output. There are a couple of tools to do this, including belenaEtcher, which is free and cross-platform. It can handle compressed image files directly and will alert you if your selected card is too small when choosing a destination.

The Raspberry Pi Imager software, with the Operating System selection screen visible

You can also do this using the Raspberry Pi Imager from the official Raspberry Pi Foundation, selecting the Use Custom option as you choose the operating system to install. This will allow you to select the image file for Kali Linux and flash that to your SD card.

This process shouldn’t take more than a few minutes to complete.

After flashing the card using your PC or Mac, return it to your Raspberry Pi and boot your Pi up. A loading screen, filled with lots of startup text, will appear—you can safely ignore this.

The Kali Linux Startup Text

It may alternate a few times between a text-mode blinking cursor and a mouse pointer. Allow a few minutes for this process to complete before Kali Linux boots up fully.

If you see a yellow lightning bolt at the top-right corner of your screen, that means that the Pi needs more power than your power adapter is providing. Adding extra peripherals (such as an external hard drive) may be enough to trigger this warning if you’re using a poor quality power supply, which you may need to replace.

After a little while, an authentication screen will appear. You can log in using kali as both the username and password.

Kali Linux Sign in screen

Wired Ethernet connections are set up using DHCP, so they work out of the box. If you want (or need) to use Wi-Fi, don’t worry. Like Raspberry Pi OS and other Linux distributions for the Raspberry Pi, you can easily connect to a network by clicking the Connection icon near the clock and selecting one of the available options.

There isn’t much post-installation configuration needed for Kali Linux. As we mentioned, the purpose behind it is to provide a ready-made toolkit for software for security testing. For most users, that means you won’t need to do much to configure it for your own needs.

A list of available programs can be found by clicking the left-hand icon in the top menu bar, much like any other Linux distribution. The difference here is that, besides your usual everyday apps, there are a number of pre-installed software testing tools available, separated into various categories.

Most of them, however, will simply show the default help text. It’s up to you to know how to use them properly. Going to Information Gathering and choosing nmap, for instance, opens a terminal and runs nmap --help.

You could use nmap for a quick scan of your own home network by typing nmap 192.168.0.0/24, for instance.

Kali Linux with nmap running in a terminal window

A few of the tools do come with a GUI. One such example is Wireshark, a well-known network protocol analyzer. Most of them do not, but then again these tools are often run sequentially, and a graphical interface would only make that more complicated.

If you want to install additional software, you can do this by typing apt install package at the terminal, replacing package with the name of the software you’re looking to install.

One additional step you may need to take is to change your password from the default kali. To do this, open a terminal and type passwd. You’ll need to type your current password, then a new password twice to confirm the change.

It’s also strongly recommended that you change your SSH keys, allowing for safe and secure SSH connections. This would be useful if you’re looking to control your Pi remotely. To do this, open a terminal and type the following:

sudo rm /etc/ssh/ssh_host_*
sudo dpkg-reconfigure openssh-server
sudo service ssh restart

This will wipe the existing SSH keys, regenerate them, and restart your SSH server, allowing you to connect to it from another device.

There’s nothing stopping you installing all of the pre-installed security testing apps included with Kali Linux on Raspberry Pi OS or any other distribution. The benefit of Kali Linux is the fact that it’s a pick-up-and-go solution. Having all the tools you need in one place makes a huge difference for security professionals as well as hobbyists.

Kali Linux isn’t going to be the operating system that every user needs for their Raspberry Pi, but for security testing, Kali Linux is the system you need.

If you're looking for something a little different and need a new Raspberry Pi project to keep you busy, we strongly recommend giving Kali Linux a go, especially if you're worried about the security of your network.

Blocking ads just got easier with Pi-hole, a network-wide ad blocker for the Raspberry Pi
Ben Ben (11)
40 minutes

Bad ads are everywhere you turn on the internet, disrupting the overall user experience.