Installing Kali Linux in Proxmox

Cybersecurity Monitoring Lab – Part 3 – Installing Kali Linux

HOMELAB

Rezwan Siddique

12/31/20233 min read

For the next part of setting up our homelab, we’re going to set up a Kali Linux virtual machine. Kali Linux is Linux distribution that comes with numerous security and pentesting tools out of the box. We’re going to use this machine to simulate attacks on our victim networks.

Downloading the Iso

Go to the Kali Linux and download the iso here: https://www.kali.org/get-kali/#kali-installer-images

To save time in the future, we’re going to upload the iso to our Proxmox server so we don’t have to download it whenever we need it.

Right-click on the arrow to copy the download link.

In Proxmox, click on local(pve), then “Iso Images”, then click upload. Paste the link and hit “Query URL.” Then, you can download the iso which will be stored locally for future use. After it’s finished downloading, create a VM.

The iso you just downloaded should be available in the iso image list.

The settings under system do not need to be changed. For storage 32GB is enough. I am giving it 100 GB as I have enough disk space. We’ll give this system 4 cores (minimum 2 cores) and 8GB of RAM (min 2GB). You can give your system more resources if your hardware allows.

Start the machine and choose graphical install.

Remember to assign it the network interface corresponding to pfSense’s LAN interface. In our case, this is vmbr1. Finish the machine creation.

Choose your preferred language, region, and keyboard layout.

Give your machine a name. Name it something that will help you identify it from other machines on your network.

A domain name isn’t necessary for this setup, so it can be left blank. The full name can be left blank as well.

Set up a username for your account. Remember this name since it will be used to login to the machine. Same with the password.

Set the clock as per your time zone.

Choose the option for the disk.

Select Finish and click Continue ..

Click continue to install the desktop environment. Select Yes for GRUB boot loader. This part of the installation will take some time.

I am selecting Xfce as it is more lightweight and has low CPU usage.

Highlight yes then click continue to install the GRUB boot loader. On the next screen, highlight the second option, then press continue.

Choose continue to reboot.

Lets check the IP address and internet connectivity and make sure all are working.

Log in with the username and password that we used earlier.

Everything is working as expected. Congrats, our new Kali Linux machine is ready.