Kali Linux Bootable USB - Hackers' swiss army knife

Kali Linux Bootable USB - Hackers' swiss army knife

Realm Hacking

10 min read

Hello and welcome back to Hacker Realm of Sudorealm! My name is d3ad_R1nger or Thanos as my mother calls me and today I am going to show you how to create the one must-have gadget for every penetration tester, regardless of the color of his/her hat or team.
The Kali Linux Bootable USB!

~Definition time~ | A Bootable USB is a simple USB from which a computer can load and run an operating system or utility program!

This means that by the end of this article tutorial you will be holding a USB able to run KALI LINUX to almost any computer!

Why do Hackers need a bootable USB in their pocket?

Kali Linux is a powerful operating system distribution. Actually, I am underselling it a bit, Kali Linux is the most advanced penetration testing distribution, Ever. On the hands of a master, 1337 hacker can help in causing a

  • Reduction of the U.S. to a large cash economy for E Corp financial customers. E Corp ATMs are limited to $50 per person, and E Corp credit cards no longer work.
  • Protests around the world, including E Corp headquarters.
  • Loss of banking records, including records of bank balances and mortgage payments.
  • The requirement that people pre-pay for services, including restaurants.
  • Many private businesses cannot afford waste management services, which has sparked a cottage industry of roadside garbage burning at discounted rates to combat trash pileups.
  • E Corp is denied a bailout by the US government. Facing federal foreclosure on various properties, Price appeals to China for bailout money and receives a $3 trillion loan.

Don't you believe me? Ask him if it's true.

Mr robot Gif on Sudorealm

Imagine always having the ability to hop onto a Kali Distro on any computer around you! Compelling, isn't it?
But don't get discouraged if you are just entering the world of penetration testing! A bootable Kali USB is also pretty suitable for a beginner Hacker! You see, when you are a beginner and it's the first time that you play around with Linux Distributions, you are, almost certainly, going to break some configurations inside the operating system. But when you are an n00b you don't have to care, because if you break stuff you can just unplug the USB and plug it in again. Everything starts from zero. In Addition to that, since everything starts from zero you will be doing the same stuff again and again, and you would need to write things down in order to remember them, and since Repetitio est mater studiorum (Repetition is the mother of learning), you are on the right path to en1337ment!

Back to square one.

This is a very important note that you should really take into consideration before you load Kali from a USB. Every single file that you create, every single configuration you make will be deleted for good once your session is closed (Turn off the computer I mean/or unplug your usb). A cool and a quick fingerprint wiper may I add, but you still need to be cautious anyway. There is a way to save files locally to your USB, and this is by loading Kali using the Persistence Mode option that the starting Kali menu gives you.

Let's be prepared

  • We need to download our Kali Linux ISO image! Kali Linux ISO.
    Always download your Kali ISOs from the Official Page, they are official and free ( killer combination ).
  • The latest version of Kali as of today (8/12/20, DMY for my American friends) is 2020.4 at 4.1Gbs. So you understand that an 8Gb USB won't do you good, a 16Gb USB would be good I guess, but still has some limitations.
    I would recommend going with a 32Gb, or a 64Gb Kingston USB which is what I have.
  • The core software that fuses the two above items together is called Rufus. Rufus is a utility that helps format and creates bootable USB flash drives, such as USB keys/pen drives, memory sticks, etc. You can find a lot of Rufus like software out there, but I keep using it because it works... So Download Rufus. I'll walk you through the process in a bit.
  • This is an extra, but you may need it! Sometimes the wireless card of a pc doesn't get recognized by the Kali Linux distribution, it's a driver's thing. Therefore you won't be able of Wireless Connection! That sucks!
    In order to have my mind at ease, I always have an external wi-fi adapter somewhere in my bag and since we are trying to load Kali it would be cool if that wireless adapter also had the capability to inject or sniff packets that fly around in a network! My personal choice is Alfa AWUSO36NH USB Wireless 802.11 G / N Wireless WiFi Network Adapter With 5 dBi Antenna

Create the Bootable USB

Steps! Everything is steps! Deep... 🧐🤔

Step 1 | Download and open Rufus

When you open the Rufus page that was given above you will have to search a bit for the correct download link. So here is an image to clear things out for you.

Rufus Donwnload Link

Step 2 | Load Kali ISO and run Rufus

When Rufus is successfully downloaded you just double click it. No installation is needed. This window will appear :

Rufus Main Box

Details :

  • Device: In this selection, you should see your USB device's name. Plug it In and make sure you have selected the correct one because Rufus will format it before making it bootable.
  • Boot Selection: Click the SELECT button on the right and select the Kali Linux ISO you downloaded.
  • Volume Label: Change this to whatever name you want, it's the name your USB will have from now on.
  • STATUS: Wait for the status to be READY, some Updating may be needed, so wait for it to Update until it's ready.
  • START: This Starts the process, so before clicking it make sure all the configurations are correct and as you like them to be.
  • All the other labels will be set automatically!

Booting the Bootable

Your USB is ready! The only thing that's left is booting it.

Step 1 | Shut Down Your PC

If you want to run the operating system inside your USB you must open your PC's Boot Menu. Mine comes up when you spam click the F12 button as soon as you turn your PC on. Here is a sloppy picture of it as I can not use a print screen 😁😂

Windows Boot Menu

In this boot menu, you choose from where your pc will boot, obviously. Since we want to boot from the USB we choose the option that displays the name of our USB.
As you see mine is KingstonDataTraveler blablabla.

Step 2 | Getting in Kali

If you followed this tutorial step by step you should be looking at a screen not so different from this one :

kali linux 2020

Optional Step | Handling Error - A start job is running for live-config

In my old machine Dell XPS an error occurs when clicking the Live (amd64 option).

Start Job is running for live-config error in kali linux

It always hangs at ***] A start job is running for live-config ...From a quick error google search, it seems like the error occurs because of an intel-Nvidia driver misconfiguration. Hopefully, I have a fix for that.

  • Plug your USB in while you have your main OS running. It will appear as Run Debian GNU/Linux
  • Navigate to boot\grub and open with a text editor the file "grub.cfg". Note: I apologize for the shitty image resolution.
    • I use Visual Studio Code as a code editor, press ctrl-f and search for the word "splash".
    • Go to the Splash under the #Live boot option.
    • And replace it with nouveau.modeset=0, don't ask, I don't know why. It works.

A start job is running for live-config

Try booting in Kali again

This time everything ran smoothly!

Notes 📝

In my Dell XPS, the wireless card was not read by Kali Linux. So my wireless adapter saved my ass.
On the other hand! My new laptop, MSI GL65 9SD, not only got its built-in wireless card recognized but it could carry out packet injection and monitoring attacks.

Conclusion

That was it, pretty simple if you ask me! Nothing much, but a must-have as I aforementioned. Once you have it up and running you can try one of these attacks:

These attacks are n00b friendly and they can teach quite a few things about networking.

Don't hack without consent. It's illegal! 😈

💲💲💲 Get Gadgets 💲💲💲

For small details on my everyday hacks, and some extra sauce on the cool hacks I have done like **this one**follow me on the birdy social media and/or on my Buy me Addiction Juice Profile 😁😎☕

Till the next one! Be safe, life is here ones, d3ad_R1nger is... OUT 💨

Support this Nerd

My name is Thanos, my hacker name is d3ad R1nger and I am the only coder behind Sudorealm and an Author. I hack for fun and because is what I really loved as a kid. If you like any of my posts let me know.
You can find me on Twitter @DevThanos. Also, you can show your support by Becoming a Member of the nerdiest realm of the internet and Follow the Hacking Category or leave a 👍 on Sudorealm on Facebook

Oh, last but not least! If you are one of those super cool guys that really like to hype people up with crazy acts of kindness And keep the Hacking Spirit awake.

buy me a coffe

That is if you find my articles interesting and want more! (a really cold espresso is what kickstarts my whole day)

💸 We also provide Cool things for you, related to our articles in the Affiliate Section take a look! That's it for now! I really want to say thank you again I'll keep these posts coming. Happy hacking, and stay out of trouble! 🤓😏

Affiliate Links

Check out what d3ad R1nger suggests for Kali Linux Bootable USB - Hackers' swiss army knife!

    No affiliates available for this post!

Ready to Forge an Alliance
🤝

Join our alliance and play a pivotal role in the evolution of our digital realm! By aligning with our pricing model, you're not just accessing premium features; you're becoming an integral part of our journey. As an ally, your support propels us forward, ensuring we continue to innovate and thrive.

Lifetime membership

As valued allies, exclusive content awaits you 👀. Unlock a suite of premium features and gain early access to ally-only enhancements in our realm. With our month-by-month commitment, you're always privy to our most coveted updates!

What's included

  • Premium Content Access
  • Ally resources + Unique Ally Badge
  • Access to Affiliate store front 🤑 (🔮)
  • More to come...

It's like buying a pint 🍺. But less!

€1.99 EUR

Forge Alliance

Invoices and receipts available for easy company reimbursement

Subscribe to our newsletter.

👋 Hey there, Realmer! Fancy getting a byte of nerdy knowledge straight to your inbox? Subscribe to our Sudorealm newsletter and don't miss a single trick from our growing community of curious minds! Ready to level up your knowledge game? Join us in the Realm today!

Be one of the privileged few
Think of it as your VIP pass into the Realm where you'll get first dibs on new features, insider updates, and more.
No spam
And, worry not, we promise not to spam – just top-tier, brain-tickling content.