Kali Linux is the world’s most powerful and popular penetration testing platform, used by security professionals in a wide range of specializations, including penetration testing, forensics, reverse engineering, and vulnerability assessment. It is the culmination of years of refinement and the result of a continuous evolution of the platform, from WHoppiX to WHAX, to BackTrack, and now to a complete penetration testing framework leveraging many features of Debian GNU/Linux and the vibrant open source community worldwide.

Kali Linux has not been built to be a simple collection of tools, but rather a flexible framework that professional penetration testers, security enthusiasts, students, and amateurs can customize to fit their specific needs.
1. Installation Kali Virtual Appliance


2. Install Kali Steps

Download Kali: Kali Linux Downloads
Download Vmware Workstation: downloads

1) Start Vmware Workstation , Create a new virtual machine:
v2-cc7bf9076e0bbf8bbae4a006c019e2d7_hd.jpg?resize=440%2C408&ssl=1v2-cc7bf9076e0bbf8bbae4a006c019e2d7_hd.jpg?resize=440%2C408&ssl=1

2) Choose to install the operation system later

v2-ed0476ae0197596ea383835c0776df94_hd.jpg?resize=442%2C406&ssl=1v2-ed0476ae0197596ea383835c0776df94_hd.jpg?resize=442%2C406&ssl=1
3) Choose Linux and Debian 7.x as your new virtual machine’s OS:
v2-b72d384f21bb3cbd016ebf4f5df9cd01_hd.jpg?resize=442%2C404&ssl=1v2-b72d384f21bb3cbd016ebf4f5df9cd01_hd.jpg?resize=442%2C404&ssl=1

4) Choose your Virtual Machine name and folder to put your VM.

v2-f1178ffc85c208aeb98f582564f7cbc7_hd.jpg?resize=441%2C407&ssl=1v2-f1178ffc85c208aeb98f582564f7cbc7_hd.jpg?resize=441%2C407&ssl=1

5) Disk Size for your virtual machine. 10G for testing, but if you want to use it longer, 50G will give you a good start:

v2-0a0d8405b712a0c528bc9e177339287b_hd.jpg?resize=443%2C404&ssl=1v2-0a0d8405b712a0c528bc9e177339287b_hd.jpg?resize=443%2C404&ssl=1

6) Finish settings and Choose Customer hardware if you would like to review settings.

v2-3db83db4a493ba97adc0701d4d862079_hd.jpg?resize=440%2C405&ssl=1v2-3db83db4a493ba97adc0701d4d862079_hd.jpg?resize=440%2C405&ssl=1

7) Edit Virtual Machine Settings

v2-89b6b2f160a5ee0ad7c63cd042af4e9a_hd.jpg?resize=701%2C571&ssl=1v2-89b6b2f160a5ee0ad7c63cd042af4e9a_hd.jpg?resize=701%2C571&ssl=1

8) Choose“CD/DVD(IDE)”and use your loaded ISO image file.

v2-24d057dc7c1673b85ae5d7c6941860a1_hd.jpg?resize=702%2C634&ssl=1v2-24d057dc7c1673b85ae5d7c6941860a1_hd.jpg?resize=702%2C634&ssl=1

Another thing you might want to check is the VMnet network settings, either Bridged or NAT should be fine.

v2-0f0fbf83375cc944a15483dfa87d7fd8_hd.jpg?resize=694%2C620&ssl=1v2-0f0fbf83375cc944a15483dfa87d7fd8_hd.jpg?resize=694%2C620&ssl=1 v2-63d0af45bdc97e265a5e0e7e0d1556d7_hd.jpg?resize=600%2C538&ssl=1v2-63d0af45bdc97e265a5e0e7e0d1556d7_hd.jpg?resize=600%2C538&ssl=1

9) Start your virtual machine and Boot from your mounted ISO Kali Image:

027a-fyscsmu6416577.jpg?resize=400%2C263 027a-fyscsmu6416577.jpg?resize=400%2C263

10) Choose Install or Graphical Install to install Kali to your hard drive.

bec9-fyscsmu6416609.jpg?resize=400%2C274 bec9-fyscsmu6416609.jpg?resize=400%2C274

11) Select a Language

1b26-fyscsmu6416653.jpg?resize=400%2C237 1b26-fyscsmu6416653.jpg?resize=400%2C237

12) Here are some Screenshots

2018-04-26_11-09-11.png?resize=747%2C649&ssl=12018-04-26_11-09-11.png?resize=747%2C649&ssl=1
Domain Name
2018-04-26_11-05-08.png?resize=745%2C559&ssl=12018-04-26_11-05-08.png?resize=745%2C559&ssl=1
Host name
Root Password. If you are using live CD version, default root password is toor. 

2018-04-26_11-10-00.png?resize=747%2C612&ssl=12018-04-26_11-10-00.png?resize=747%2C612&ssl=1
Root Password


2018-04-26_11-10-55.png?resize=746%2C558&ssl=12018-04-26_11-10-55.png?resize=746%2C558&ssl=1
Configure the clock

2018-04-26_11-12-03.png?resize=744%2C557&ssl=12018-04-26_11-12-03.png?resize=744%2C557&ssl=1
2018-04-26_11-11-31.png?resize=742%2C557&ssl=12018-04-26_11-11-31.png?resize=742%2C557&ssl=1
Partition Disks

2018-04-26_11-31-09.png?resize=743%2C556&ssl=12018-04-26_11-31-09.png?resize=743%2C556&ssl=1 2018-04-26_11-40-59.png?resize=744%2C557&ssl=12018-04-26_11-40-59.png?resize=744%2C557&ssl=1

2018-04-26_11-42-10.png?resize=745%2C558&ssl=12018-04-26_11-42-10.png?resize=745%2C558&ssl=1 2018-04-26_11-41-32.png?resize=743%2C558&ssl=12018-04-26_11-41-32.png?resize=743%2C558&ssl=1
2018-04-26_12-40-04.png?resize=744%2C559&ssl=12018-04-26_12-40-04.png?resize=744%2C559&ssl=1 2018-04-26_11-42-38.png?resize=743%2C558&ssl=12018-04-26_11-42-38.png?resize=743%2C558&ssl=1
2018-04-26_12-41-02.png?resize=412%2C357&ssl=12018-04-26_12-41-02.png?resize=412%2C357&ssl=1

13) After system rebooted and entered your root username and password, you will get into desktop screen

v2-dffe2a81fc500661a7b9b1d5c9725c80_1200x500.jpg?resize=800%2C600&ssl=1v2-dffe2a81fc500661a7b9b1d5c9725c80_1200x500.jpg?resize=800%2C600&ssl=1

3. Install VMware Tools

apt update && apt -y full-upgrade


# Reboot now in case you have updated to a new kernel. Once rebooted :
apt -y install open-vm-tools-desktop fuse
reboot

4. Tools in Kali

Kali Zenmap

v2-362c8c71a28c167f49775a28724e5441_hd.jpg?resize=720%2C490&ssl=1v2-362c8c71a28c167f49775a28724e5441_hd.jpg?resize=720%2C490&ssl=1

Wireskark

v2-effc70699ae70209a6c9aa78ac670ef3_hd.jpg?resize=720%2C589&ssl=1v2-effc70699ae70209a6c9aa78ac670ef3_hd.jpg?resize=720%2C589&ssl=1
Kali 也有面向 WiFi 的工具,像 Aircrack-ng、Kismet、以及 Pixie。
对于破解密码,它也有像 Hydra、Crunch、Hashcat、以及 John the Ripper 这样的工具。

Metasploit 和 Burp Suite。