Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Kali Linux with persistence and Secure Boot Enabled
#7
solved 
[ Ventoy Persistence for Kali Linux - Full Text Tutorial With Images ]
https://drive.proton.me/urls/NCQ2XWR2X0#wirLnglmwkYB



[ Ventoy Persistence For Kali Linux - Quick Text Tutorial ]

Kali Linux Persistance so files are saved After Reboot
Source info:  https://www.ventoy.net/en/plugin_persistence.html


Step 1. Plug in your USB Drive that has at least 16GB
Run Ventoy2Disk.exe to install Ventoy to your Multi USB

Step 2. Update then install on a USB Drive
it will create two Partitions First Partition is where your ISO files & Persistance folders & Files go. 2nd Partition stores Ventoy Menu Files

Step 3. Go to this link to download the pre created Dat Files
https://github.com/ventoy/backend/releases

Step 4. Scroll Down and Click on the file images.zip

Step 5. After you download the images.zip file and unzip it and then unzip the persistance_ext4_4GB_persistence.dat.7z

Step 6. Create a folder in the Root of your USB Drive called persistence.
Then copy the Dat File to  the Persistence Folder in your USB Drive
  persistence \ persistence_ext4_4GB_persistence.dat

and create another folder called ventoy in the Root of your USB Drive.
  ventoy \
copy the KaliLinux.iso to the Root of your USB Drive

Step 7. Run VentoyPlugson.exe

Step 8. With your USB drive still connected click Start

Step 9. Now Click Persistence Plugin

Step 10. If using UEFI in your bios make sure to disable secure boot or it will not work. Now click on the persistence_uefi tab

Step 11. Then Click the Green Add Button

Step12. And fill out the two fields and change them to match your file names if different than what is shown below.

Step 13. Click the ok button and


This will create a new ventoy.json file in your ventoy folder
  ventoy \ ventoy.json

You are Done! you can now take the USB Drive and connect it to the pc you want to boot Kali Linux on. if it doesn't boot check your bios and make sure it is set to boot from your USB drive. Common keys to Enter Bios is Del, F12, F10, F11 your's might be different check your Pc's user manual or go to your PC's website, or just search online for it.

Your USB Drive will look like this when you're done!
Multi Boot USB  Root Dir Files & Folders:
 
  persistence \ persistence_ext4_4GB_persistence.dat
  ventoy \ ventoy.json
  KaliLinux.iso

if you need help let me know I will be glad to help
Reply


Messages In This Thread
RE: Kali Linux with persistence and Secure Boot Enabled - by iresolver - 08-15-2022, 06:25 PM

Forum Jump:


Users browsing this thread: 3 Guest(s)