How to make a bootable Kali Linux 2.0 USB with persistence that save files - techtipsguidelines

TechTipsGuidelines

Post Top Ad

Saturday, August 4, 2018

How to make a bootable Kali Linux 2.0 USB with persistence that save files

How to make a bootable Kali Linux 2.0 USB with persistence. Persistence means that all the data changes that take place while you are using the system, they will be saved on the usb / pendrive that you Linux is in.




Reasons for using Live USB with Persistence are:

  • · You use all of your system resources eg. CPU, RAM, GPU, etc
  • · You take no space of your Hard Drive for it.
  • · You can take your OS to any PC you use.

Requirements:

1. Universal USB Installer : www.pendrivelinux.com/universal-usb-inst­aller-easy-as-1-2-3/


or Rufus Faster bootable maker : https://rufus.akeo.ie/


2. Kali Linux Image : https://www.kali.org/downloads/

3. MiniTool Partition Wizard : www.partitionwizard.com  

OR http://download.cnet.com/MiniTool-Partition-Wizard-Free-Edition/3000-2094_4-10962200.html

 OK  LET'S START...



1. DOWNLOAD KALI LINUX ISO AND MAKE A BOOTABLE LIVE KALI



 3. CREATE 2 PARTITION WITH MINI TOOL

1. Select your USB drive with Kali Linux  right click  and choose  Move/Resize
  I resize mind 3.2 gig




 
2. Click the Unallocated rigth click to create new partition.



3. Name the partition label  "persistence" , create as "primary" , file system "Ext4" , cluster size "default" .



4. Click "Apply"  check .. and then click Yes.




Wait 10 minutes or more...





4. BOOT FROM YOUR NEW KALI LINUX LIVE USB PERSISTENCE
OPEN THE TERMINAL (CMD LIKE)




Commands Used In Kali :


UUI is the drive name change with your own drive name label

1. fdisk -l : To List Your Drives

2. mkdir -p /mnt/UUI : Make a directory on the filesystem to mount your USB

3. mount /dev/sdb2 /mnt/UUI : Mount the partition on the directory you made

4. echo "/ union"> /mnt/UUI/persistence.conf : Adds a configuration file to enable persistence.

5. umount /dev/sdb2 && reboot : Unmount the partition and reboot.


OK DONE!!..

When Kali as password type : toor
user name is : root 


No comments:

Post a Comment

Post Top Ad

ADBLOCKER DETECTED
It looks like you're using an ad blocker. That's okay. Who doesn't?
But without advertising-income, we can't keep making this site awesome.
Please disable your ad blocker and then reload the page to continue enjoying our site.
Reload Page
Powered By - techtipsguidelines