Table of Contents
  • Home
  • /
  • Blog
  • /
  • A Step-by-Step Guide to Install Kali Linux on Raspberry Pi 5
January 16, 2024
|
7m

A Step-by-Step Guide to Install Kali Linux on Raspberry Pi 5


A Step By Step Guide To Install Kali Linux On Raspberry Pi 5

If you landed on this page, I am sure you certainly know about the Kali Linux and the Raspberry Pi. Both are proven, top-notch, and cutting-edge technologies in their landscape. Kali Linux is considered the best operating system for Penetration Testers and Security Researchers, while Raspberry Pi is the most popular SBC (Single Board Computer) used in robotics, automation, managing the Internet of Things, scientific research, and development. You might have seen or even tried running Kali Linux on Raspberry Pi 4 or below releases. You might also think that the same Kali Linux ARM image will work on the new Pi 5. You are wrong. All you need is the new Kali Linux ARM image for Kali Linux. We are here to show you how to download the new Kali Linux image for Raspberry Pi 5 and run or install Kali Linux on Raspberry Pi 5, the newest Raspberry Pi model at the time of publishing this blog post. Let’s get started.

Prerequisites to Install Kali Linux on Raspberry Pi 5

Here are some prerequisites to install Kali Linux on the Raspberry Pi 5:

Hardware Prerequisites

  • Raspberry Pi 5 board

  • MicroSD card or USB Storage (16 GB minimum recommended)

  • Power supply for Raspberry Pi 5

  • Micro HDMI to HDMI cable

  • Keyboard and mouse

  • Monitor or TV with HDMI input

Software Prerequisites

  • Kali Linux image file for Raspberry Pi 5 (downloaded from Offensive Security site)

  • SD card reader/writer to flash the Kali Linux image

  • Disk imaging software like Raspberry Pi Imager, Etcher, or Rufus to write the Kali image to the MicroSD card

Install Kali Linux on Raspberry Pi 5

The Raspberry Pi 5 brings significant upgrades over previous models, with a faster processor- Broadcom BCM2712 – 2.4GHz quad-core 64-bit Arm Cortex-A76 CPU, more memory- 8GB LPDDR4X SDRAM, USB 3.0 with gigabit ethernet with PoE capability support, and dual display capability with two micro HDMI 2.0 ports supporting up to 4Kp60 resolution. With these improved specs, it can run Kali Linux for penetration testing and ethical hacking very smoothly.

If you want to utilize the power of the new Raspberry Pi 5 in your penetration testing, ethical hacking, and any security research projects, Installing Linux distributions like Parrot OS or Kali Linux on your Pi is the best way to fire up your task.

Note: Before you start installing Kali Linux on your new Raspberry Pi 5 device we want to warn you that the ARM image designed for Raspberry Pi 4 and below doesn’t work on the brand new Raspberry Pi 5. You should need a new Kali image that works on the new Pi 5 computer.

Step 1: Download the new Kali Linux image

First and the foremost thing to do is to download the latest Kali Linux ARM image for the Raspberry Pi 5 hardware from the Offensive Security site. As of this writing, the Pi 5 model is too new for the default Kali download page, so you won’t see the new image listed on the Kali.org page. You need to brows to the archived page to download the kali-linux-2023.3-raspberry-pi-5-xfce-arm64.img.xz file.

It’s important to check that the Kali Linux image you downloaded matches the official Offensive Security release. You can verify this by checking the signature with GPG. First import the Offensive Security public key, then use the gpg command to verify the hash matches their release. This ensures no tampering or transmission errors.

OR

Calculate the SHA256 hash of the downloaded file using the below command:

Linux:

sha256sum name-of-file

Windows:

Get-FileHash -Algorithm SHA256 name-of-file

Compare the calculated SHA256 hash to the official hash. If they match, the downloaded file integrity is verified and no tampering or errors occurred. If they do NOT match, the download is corrupt or tampered with and you should not use that file.

Step 2: Flash the Image Onto the MicroSD Card or the USB drive

With the valid Kali image downloaded, next use disk imaging software like Raspberry Pi Imager Etcher, or Rufus to flash it onto a MicroSD card or the USB drive that will work in the Pi 5. Be very careful to select the proper drive letter corresponding to your card if you use other Raspberry Pi imager applications. Flashing will completely erase and overwrite any existing data. Run the imaging software as Administrator, select the Raspberry Pi Model, and Kali image file, choose the correct SD card or USB flash drive, and flash the image.

Choose Raspberry Pi 5

Since Kali Linux is not listed in the Operating System list at the time of publishing this blog post, select the “Use Custom” option and browse the Kali Linux image file.

Select the SD card or USB drive to flash the Kali Image.

Click on the Next button.

The new Raspberry Pi Imager after 1.8.1 will pop up a new OS Customization window. Select Edit Settings button if you want to pre set the hostname, user account and password, network, location settings. If you are fine with the default settings like me, click No button. As soon as you click No, a warning message will pop up saying everything will be erased. Click Yes to initiate the writing process.

Step 3: Insert the MicroSD Card or the Flash Drive to the Raspberry Pi 5 and Power On

Insert the SD card into the slot on the bottom of the Raspberry Pi 5 board. Connect your keyboard, mouse, Ethernet cable, and HDMI monitor cable. Finally connect the official Raspberry Pi USB-C power supply to boot the device. In this demo, we used Sandisk 3.2 Gen1 USB drive instead of micro SD card. We plugged in to one of the 3.0 USB port.

Step 4: Run Initial Setup Options (Optional)

As Kali Linux boots up for the first time on your Pi 5, it asks you to log in. Use your login credentials if per set or the default credentials are ‘kali’ and ‘kali’. Upon the successful login, we recommend configuring a few generic configurations like hostname, language/locale, timezone, password for the root account, and default non-root user account. And ensure you configure the network interface as DHCP or static as you wish.

Connect Kali Linux to your Wireless or Wired network to access the internet

Update the package repository using the apt update command.

Run neofetch to verify the system info. If neofetch is not installed, run this command to install:

sudo apt install neofetch

This completes the installation of Kali Linux on your new Raspberry Pi 5 model B.

Hope this

We hope this post helps you learn how to install Kali Linux on Raspberry Pi 5. Thanks for reading this tutorial post. Visit our website thesecmaster.com and social media page on FacebookLinkedInTwitterTelegramTumblr, Medium & Instagram, and subscribe to receive updates like this.

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Application/Appliance

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe