Setting up Kali Linux on Windows Subsystem for Linux

Kali Linux on Windows 10

"Kali Linux on Windows 10? What the hell?" – one might ask. But we are in the year 2018 and we can run Linux directly on Windows,  install SQL server on Linux and Microsoft is the top open-source contributor on GitHub

Using one PowerShell command and a download from the Store, and you can have Kali Linux on your desktop. Very cool!

Getting Started

  • On Windows 10 Open PowerShell and run the following command (reboot is required)

Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Windows-Subsystem-Linux

 

  • Download Kali Linux from the Windows Store and launch it

  • Now that we are in the Kali Linux instance, create a username and a password using the wizard
  • Update the image by running the following commands:
    • export LANG=C
    • sudo apt-get update
    • sudo apt-get dist-upgrade
    • sudo apt-get clean
  • Setup Metasploit (Penetration Testing Tools)
    • Due to the store image being trimmed down, in order to install Metasploit you will need to download it
    • Your Anti-Virus may identify the tools as malware, you can define exceptions in your Anti-Virus settings for the following folder: %LocalAppData%\Packages\KaliLinux.<Package_ID>\LocalState
    • Run the following command:
      • sudo apt-get install metasploit-framework
    • Once it has completed you are able to then run Metasploit using the following command
      • msfconsole

And this is only the beginning :)

Resources