How to Install Kali Linux on virtual machine

 
Kali Linux is an open source project that is supported and funded by Offensive Security, and is a provider of world-class information security training and penetration testing services. In addition to Kali Linux, Offensive Security also maintains an Exploit database and free online course, Metasploit Unleashed.

Kali Linux is a Linux distribution that aggregates thousands of free software packages in its main section. As a Debian derivative, all of the core software in Kali Linux complies with the Debian Free Software Guidelines.
Kali Linux Distribution specializes in security and information protection and previously contained many programs and tools intended for penetration testing. It includes Nmap port security scanners, Wireshark mutual packet analysis software, password crackers like John the Ripper, Air crack-ng wireless LAN penetration test, Burp Suite, OWASP, and ZAP for web app validation, as well as other testing tools Multiple safety.



Kali depends on Debian Wheezy. Most of the packages that Cali uses are from Debian repositories, most packages that include the Cali Linux distribution are taken directly from Debian warehouses. For packages that are integrated into Kali Linux "as is" - that is, the vast majority - security updates primarily arrive at the same time for Kali Linux as the main Debian distribution.
Kali Linux is a free distribution, which includes free and open source software that, in principle, is consistent with the principles for free software. The distribution can be obtained free of charge directly from its official website. 



After downloading, the user can run this system as a Live CD or Live USB, or it can be installed directly on the computer's hard drive or used as a virtual machine. It also supports the use of the Metasploit project platform, a tool for carrying out hypothetical attacks based on vulnerabilities.
Kali Linux has a 32-bit and 64-bit image that runs on x86 processors, and it also has an image that supports ARM architecture for use on portable devices with weak and medium specifications.

As the specific exception to the above, Kali Linux’s non-free section contains several tools which are not open source, but which have been made available for redistribution by Offensive Security through default or specific licensing agreements with the vendors of those tools.

If you want to build a Kali derivative, you should review the license of each Kali-specific non-free package before including it in your distribution .. but note that non-free packages which are imported from Debian are safe to redistribute.

More importantly, all of the specific developments in Kali Linux’s infrastructure or its integration with the included software have been put under the GNU GPL.