Skip to main content

Popular Linux distribution and tool suite for penetration testing and security research.

Kali Linux is an open source, Debian-based Linux distribution that has become an industry-standard tool for penetration testing and security audits. Kali includes hundreds of free tools for reverse engineering, penetration testing and more. Kali prioritizes simplicity, making security best practices more accessible to everyone from cybersecurity professionals to hobbyists.

Deploying the Kali Linux Marketplace App

The Linode Marketplace allows you to easily deploy software on a Compute Instance using the Cloud Manager. See Get Started with Marketplace Apps for complete steps.

  1. Log in to the Cloud Manager and select the Marketplace link from the left navigation menu. This displays the Linode Create page with the Marketplace tab pre-selected.
  2. Under the Select App section, select the app you would like to deploy.
  3. Complete the form by following the steps and advice within the Creating a Compute Instance guide. Depending on the Marketplace App you selected, there may be additional configuration options available. See the Configuration Options section below for compatible distributions, recommended plans, and any additional configuration options available for this Marketplace App.
  4. Click the Create Linode button. Once the Compute Instance has been provisioned and has fully powered on, wait for the software installation to complete. If the instance is powered off or restarted before this time, the software installation will likely fail.

Software installation should complete within 45-60 minutes after the Linode has finished provisioning.

Configuration Options

  • Supported distributions: Kali Linux
  • Recommended plan: We recommend a 4GB Dedicated CPU or Shared Compute Instance.

Kali Options

  • Kali Headless Package (required): Would you like to install the Kali Headless package?
  • Kali Everything Package (required): Would you like to install the Kali Everything package?
  • VNC Installation (required): This option installs and starts TigerVNC and XFCE Desktop package.
  • Sudo/VNC Username (required): The VNC username you wish to create for this Compute Instance. This is used for your VNC session and will have elevated privileges (sudo).
  • Sudo/VNC User Password (required): The password you wish to use for your VNC user.

Custom Domain (Optional)

If you wish to automatically configure a custom domain, you first need to configure your domain to use Linode’s name servers. This is typically accomplished directly through your registrar. See Use Linode’s Name Servers with Your Domain. Once that is finished, you can fill out the following fields for the Marketplace App:

  • Linode API Token: If you wish to use the Linode’s DNS Manager to manage DNS records for your custom domain, create a Linode API Personal Access Token on your account with Read/Write access to Domains. If this is provided along with the subdomain and domain fields (outlined below), the installation attempts to create DNS records via the Linode API. See Get an API Access Token. If you do not provide this field, you need to manually configure your DNS records through your DNS provider and point them to the IP address of the new instance.
  • Subdomain: The subdomain you wish to use, such as www for www.example.com.
  • Domain: The domain name you wish to use, such as example.com.

Getting Started After Deployment

After Kali Linux has been fully deployed, you can log in through an SSH session as the root user and perform your workloads as needed. See the Kali Linux documentation to learn how to further utilize your instance.

Remote Desktop Connection with VNC

If you selected the VNC installation option, TigerVNC is installed. This allows you to connect remotely to the desktop environment and access Kali’s GUI tools. Perform the steps below to access your Kali Linux desktop through a VNC client. While there are many options for OS X and Windows, this guide will use RealVNC Viewer.

  1. From your desktop, create an SSH tunnel to your Compute Instance with the following command. Be sure to replace [username] with the VNC username you created and [ip] with the IPv4 address of your Compute Instance. See the Managing IP Addresses guide for information on viewing IP addresses.

    ssh -L 61000:localhost:5901 -N -l [username] [ip]
  2. Open your preferred VNC viewer application and connect to your Compute Instance through the SSH tunnel you created. The format is localhost:61000


  3. A warning may appear notifying you that the connection is unencrypted. Since you are using an SSH tunnel, your connection is encrypted over the internet. You can safely ignore this warning and continue.


  4. You are then prompted to enter the password you created for the VNC user.


After connecting, the Kali Linux desktop should appear.

The Kali Linux Marketplace app was built for Linode by Kali Linux. For support regarding app deployment, contact Linode Support. For support regarding the tool or software itself, use the information in the sidebar to connect with the Kali community.