How To Run Kali Linux In Windows Subsystem for Linux |

Previously Kali Linux has announced that the Kali Linux is available in the Microsoft App Store as an official Windows Subsystem for Linux (WSL) distribution. Using Kali Linux Windows Subsystem for Linux distribution you can use Kali Linux on your Windows 10 PC without making dual boot or be using the virtual machine. You can also use other Linux Distros on this Windows Subsystem for Linux distribution such as Ubuntu, Debian and other. The Kali for Windows application allows you to install and run the Kali Linux open-source penetration testing distribution natively, from the Windows 10 OS.

How To Run Kali Linux In Windows Subsystem for Linux |

How To Run Kali Linux In Windows Subsystem for Linux |

This is especially exciting good news for penetration testers and security professionals who have limited toolsets due to enterprise compliance standards. Well, If you also want to use Linux in your Windows 10 PC then this is the best and easy solution for that. You don’t need to do so many things and you can set up the things in the single click. To launch the Kali shell, type “kali” on the command prompt, or click on the Kali tile in the Start Menu.

Read More:- How to Dual Boot Mac with Kali Linux | Step By Step Guide

optimize for seo

Read More:- How to Make Dual Boot Kali Linux With Windows?

Steps to Run Kali Linux Windows Subsystem for Linux



Step 1: Install the Windows Subsystem for Linux

Run PowerShell as the administrator by pressing Windows + X and clicking on “Windows PowerShell (Admin).” Run the following command.

Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Windows-Subsystem-Linux

After that Restart your computer when prompted by pressing Y and Enter to reboot. The system will immediately begin to restart.

Also Read  Top 5 Websites to Learn Ethical Hacking. 2018

Step 2: Download the ‘Kali Linux’ Application From Microsoft store

After rebooted your system you’ve logged in back into your user account and open Microsoft Store. Now search for “Kali Linux” or simply follow the click on the link below to open the Kali page in the Microsoft Store. After that click on “Get” to begin installing Kali Linux.

Install Kali Linux from Microsoft Store.

Other Linux distributions, such as UbuntuOpenSUSESLES are also available. If you want to install Ubuntu or other Linux Distros then you can use other distros and spend a few minutes looking around the Microsoft Store for others.

optimize for seo

Read More:- Best 7 Tools for wifi hacking in Kali Linux

Step 3: Launch Kali Linux On Windows 10

Before clicking on launch to use Kali Linux app for the first time, my personal recommendation to click on “Pin to Start” or click the ellipsis () for “Pin to Taskbar“. It will make simple to launch Kali whenever you want to use.

After that click on “Launch,” and a shell will open for begin the final installation.

In that prompt, you have to create a Unix username and password. It will take few minutes to set up the things.

Congratulations, you have set up running a Kali Linux subsystem on your Windows PC/Laptop.



Note:-

Use this command to update it regularly

sudo apt-get update
sudo apt-get dist-upgrade

Use this command for cleanup the apt directory.

sudo apt-get clean

Step 4: Adding Exclusion to Windows Defender

But there is Issue with Windows Defender. Because it detects them as viruses and/or malware and blocks some portion of the program. If you don’t want to show the error or other things then add a Windows Defender exclusion for the Kali Linux folder.

Also Read  How to Create Free Posters with DesignCap | 2018

Step 4.1: Find & Copy Folder Location

For doing this you have to find that folder by opening File Explorer and entering the following location in the address bar.

Read More:- 10+ Essential & Useful Linux Network Commands List.

Note:- Please, Don’t forget to replace “yourusername” with your actual username.

C:\Users\yourusername\AppData\Local\Packages\

Now Folder will open & it something like “KaliLinux.54290C8133FEE_,”.  Now you have to copy the folder location.



Step 4.2: Windows Defender Security Center to Windows Defender Security Center

Now, search for “Windows Defender Security Center” in the search bar.  After opening it click on “Start Action” under “Virus & threat protection“.

Now, press the plus icon beside “Add an exclusion,” then select “Folder,” and then paste the Kali folder address in the top bar. Click “Select folder,” and a popup will appear then click “Yes” to add the exclusion.

If you ever want to remove this exclusion then simply click on the down arrow beside the folder location, and click “Remove.”

Read More:- Top 10+ Best Media Players for Windows 10, Mac and Linux.

Step 5: Now Install Penetration Testing Tools for Other Tasks

Not much comes preinstalled in this version, so install tools you wish to use from the Kali repository as you normally would with the apt-get command. For example, to install Metasploit:

sudo apt-get update
sudo apt-get install metasploit-framework

Now you’re ready to get started with your ethical hacking.

Also Read  How to Clone Website Online? - List of Website Copier Sites.




Read More:- 8 Best Photo Editing Application for Linux.

Closing Words

In this guide of How to Run Kali Linux in Windows Subsystem for Linux, I have mentioned the step by step guide for installing and using the Kali Linux in Windows 10. This one is the easiest way to run Kali Linux in Windows 10. This guide will help you to in many ways and you don’t need to make dual boot kali with Windows and Don’t need to install the Virtual box for using this. But this way is in not going to provide you many things such as apps and other features. To be honest this method of running Kali Linux in Windows Subsidiary for Linux is best for penetration testers and security professionals now. They are changing many things so in future you will get many things.

optimize for seo

Leave a Reply

Your email address will not be published. Required fields are marked *