
If you’ve ever dreamed of turning your Raspberry Pi into a pocket-sized hacking powerhouse, you’re in the right place. Kali Linux, the go-to operating system for security researchers and penetration testers, pairs perfectly with the Raspberry Pi’s portability and affordability. Whether you’re a cybersecurity newbie or a seasoned ethical hacker, this guide will walk you through installing the latest version of Kali Linux (2025.1 as of April 2025) on your Raspberry Pi, step by step. To find out what’s changed in this latest update check out the Kali blog here!
Kali Linux is a Debian-based distro packed with over 600 security tools, from Nmap for network scanning to Metasploit for vulnerability testing. Combine that with a Raspberry Pi (models 2, 3, 4, 5, or Zero), and you’ve got a low-cost, portable platform for learning cybersecurity, testing networks, or even running cool projects like a Wi-Fi penetration tester or a network monitor. Let’s dive in and get your Pi ready to hack (ethically, of course)!
Why Run Kali Linux on a Raspberry Pi?

Before we get our hands dirty, let’s talk about why this combo rocks:
- Portability: The Raspberry Pi is tiny, slip it into your backpack and test networks on the go.
- Affordability: For $35–$100 (depending on the model), you get a full-fledged computer that runs Kali like a champ.
- Flexibility: Swap SD cards to switch between Kali and other OSes like Raspberry Pi OS or RetroPie.
- Learning Playground: Perfect for hobbyists to experiment with tools like Aircrack-NG (Wi-Fi security) or Burp Suite (web app testing).
Pro Tip: Always use Kali Linux ethically and legally. Unauthorized hacking is a no-go, and we’re all about responsible tech here at MegaNano.
What You’ll Need
To get started, gather these essentials:
- Raspberry Pi: Any model from Pi 2, 3, 4, 5, or Zero works, but the Pi 4 (4GB or 8GB) or Pi 5 (8GB) is recommended for smoother performance.
- MicroSD Card: At least 16GB, Class 10 for speed. 32GB or more is ideal for extra tools.
- Power Supply: A reliable USB-C (Pi 4/5) or Micro-USB (older models) power adapter. The official Raspberry Pi power supply is best.
- MicroSD Card Reader: For flashing the Kali image from your computer.
- Computer: Windows, Mac, or Linux to prepare the SD card.
- Optional Peripherals: Keyboard, mouse, monitor, and micro-HDMI cable (for Pi 4/5) if you’re not going headless (more on that later).
- Internet Connection: For downloading the Kali image and updates.
Step-by-Step Kali Linux Installation Guide
Follow these 10 steps to transform your Raspberry Pi into a Kali Linux beast. We’ll use the Raspberry Pi Imager for simplicity, as it’s beginner-friendly and officially supported.
Step 1: Download the Latest Kali Linux ARM Image
Head to the Kali Linux ARM downloads page and grab the image for your Raspberry Pi model. For the Pi 5, you’ll need a specific image (e.g., kali-linux-2025.1-raspberry-pi-5-xfce-arm64.img.xz
) since older images won’t work.
- Pi 2, 3, 4, 400, Zero: Choose between 32-bit or 64-bit (32-bit is more tested).
- Pi 5: Look for the archived 2023.3 or newer image for Pi 5 compatibility.
- Verification (Optional but Recommended): Verify the image’s integrity using GPG to ensure it’s legit. Import Offensive Security’s public key and check the signature. Instructions are on the Kali website.
Tip: The .xz
file is compressed to save space. You don’t need to extract it manually; modern imaging tools handle it automatically.
Step 2: Install Raspberry Pi Imager
Download the Raspberry Pi Imager from the official Raspberry Pi website. It’s available for Windows, macOS, and Linux. Install it by following the on-screen prompts.
- Linux Users: Run
sudo apt install rpi-imager
in a terminal for a quick install. - Windows/Mac: Double-click the installer and follow the wizard.
Step 3: Insert Your MicroSD Card
Pop your microSD card into your computer’s card reader or a USB adapter. Make sure it’s empty or you’re okay with wiping it, flashing will erase all data.
Warning: Double-check you’re selecting the SD card and not your computer’s hard drive. We’ve all heard horror stories of accidental wipes!
Step 4: Flash the Kali Linux Image
- Choose Device: Select your Raspberry Pi model (e.g., Pi 4, Pi 5). This ensures compatibility.
- Choose OS: Scroll to “Other specific-purpose OS” > “Kali Linux.” Pick the version matching your Pi (e.g., 64-bit for Pi 4/5).
- Choose Storage: Select your microSD card from the list. Double-check the drive letter or name.
- Use Ctrl + Shift + X to bring up the imager’s settings. You can add your own username and password here or disable it to use kali’s default credentials.
- Write: Click “Next” or “Write.” Decline OS customization for now (we’ll configure after booting).
- Wait: The imager will write and verify the image. This takes 5–15 minutes, depending on your card’s speed.
Once you see “Write Successful,” eject the SD card safely.
Step 5: Boot Your Raspberry Pi
Insert the microSD card into your Pi’s slot. Connect your peripherals (if using):
- Monitor: Via micro-HDMI (Pi 4/5) or HDMI (older models).
- Keyboard/Mouse: USB or Bluetooth.
- Power: Plug in the power supply last to boot.
If you’re going headless (no monitor), just connect the power and an Ethernet cable or set up Wi-Fi (see Step 7). The Pi will boot Kali automatically, showing a login screen after 1–2 minutes.
Note: The first boot may take longer as Kali sets up the filesystem. If you see a yellow lightning bolt on-screen, your power supply is underpowered, swap it for a better one.
Step 6: Log In
At the login screen, if you didn’t add your own credentials earlier, use the default credentials:
- Username: kali
- Password: kali
Security Alert: Change the default password immediately (Step 8) to keep your Pi secure.
Keyboard Gotcha: Kali defaults to a US keyboard layout. If you’re using a non-US keyboard, you might need to type “kqli” instead of “kali.” Fix this in settings later.
Step 7: Configure Network (Optional)
Kali needs an internet connection for updates and tools. Choose one:
- Ethernet: Plug in an Ethernet cable, and Kali should connect automatically if your network has DHCP.
- Wi-Fi: Click the network icon in the top-right corner, select your network, and enter the password.
- Headless Wi-Fi: Before ejecting the SD card, add a
wpa_supplicant.conf
file to the first partition. On another Linux system, runwpa_passphrase YOURNETWORK > wpa_supplicant.conf
, enter your password, and copy the file.
To confirm connectivity, open a terminal and run ping google.com
. If you see replies, you’re online!
Step 8: Secure Your Pi
Before diving into hacking, lock down your Pi:
- Change Password: Open a terminal and run
passwd
. Enter the default password (kali
), then type a new, strong password twice. - Update SSH Keys: For secure remote access, regenerate SSH keys:
sudo rm /etc/ssh/ssh_host_* sudo dpkg-reconfigure openssh-server sudo service ssh restart
- Enable SSH (Optional): For headless access, run
sudo systemctl enable ssh
andsudo systemctl start ssh
. Access your Pi viassh kali@<Pi’s IP address>
. Find the IP withifconfig
(look forinet
underwlan0
oreth0
).
Pro Tip: Use a password manager to generate and store a complex password. Don’t stick with “kali123” unless you want to be the easiest target at the hackathon.
Step 9: Update Kali Linux
Keep your tools and system fresh by updating Kali:
sudo apt update && sudo apt full-upgrade -y
This can take 30–60 minutes, depending on your Pi’s specs and internet speed. It ensures you have the latest security patches and tool versions.
Step 10: Explore Kali’s Tools
You’re ready to roll! Kali’s desktop (XFCE by default) is packed with tools under the “Applications” menu, organized by category (e.g., Information Gathering, Vulnerability Analysis).
Try these to start:
- Nmap: Scan networks for devices and open ports. Run
nmap 192.168.1.0/24
to scan your home network. - Aircrack-NG: Test Wi-Fi security. Use
airmon-ng start wlan0
to monitor wireless networks (requires a compatible USB Wi-Fi adapter for packet injection). - Metasploit: Exploit vulnerabilities in a controlled environment (set up a test VM first).
Pro Tip: Check out the Kali Linux Documentation for tool guides!
Troubleshooting Common Issues
Even the best Pi projects hit snags. Here’s how to fix common problems:
- Pi Won’t Boot: Re-flash the SD card, check cable connections, or try a different power supply.
- Display Resolution Off: Edit
/boot/config.txt
to set the correct resolution. Runsudo nano /boot/config.txt
, addhdmi_group=2
andhdmi_mode=16
(for 1024×768), save, and reboot. - SD Card Full: Resize the partition using
gparted
on another Linux system or delete unused tools withsudo apt remove <package>
. - Bluetooth Not Working: Enable it with:
sudo systemctl enable --now hciuart.service sudo systemctl enable --now bluetooth.service
- Still Stuck? Check the Kali forums. We’re all in this together!
Cool Projects to Try with Kali Linux
Now that your Pi is running Kali, here are some project ideas to flex your cybersecurity muscles:
- Wi-Fi Security Tester: Use Aircrack-NG to audit your home Wi-Fi’s strength. Always get permission before testing networks you don’t own.
- Network Monitor: Set up a headless Pi with Wireshark to capture and analyze network traffic. Great for learning how devices communicate.
- Portable Pentest Kit: Pair your Pi with a power bank and touchscreen display for a go-anywhere hacking tool. Share your build on MegaNano’s project showcase.
- Forensic Analysis: Use Kali’s forensic tools to recover data from old drives (with permission). It’s like being a digital detective.
Wrapping Up
Congrats, you’ve turned your Raspberry Pi into a Kali Linux powerhouse! Whether you’re scanning networks, cracking Wi-Fi (ethically), or just geeking out with cool tools, this setup is a game-changer for hobbyists and pros alike. At Meganano.uno, we’re all about empowering you to tinker, learn, and share. So, fire up your Pi and let us know what epic projects you tackle with Kali!
Got questions or a sweet Pi hack to share? Drop a comment below.
Happy (ethical) hacking!