Install Kali Linux desktop on Windows 10 from Microsoft Store - Black Hat Hacking

Black Hat Hacking

All About Black Hat Hacking Tutorials...

Saturday 14 April 2018

Install Kali Linux desktop on Windows 10 from Microsoft Store


Getting Kali Linux Installed on WSL and updating Kali Linux on WSL
 * Update your Windows 10 machine. Open an administrative PowerShell window and install the Windows Subsystem with this one-liner. A reboot will be required once finished:
      Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Windows-Subsystem-Linux

 * Once rebooted, open the Microsoft Store and search for the “Kali Linux” application, or alternatively click here to go there directly. Install the app anh choose Launch


'

 * This may take a few minutes. Enter this commands to update Kali Linux:
      apt-get update
      apt-get dist-upgrade

   See full instructions in the video below: 


Next, how run Kali Linux desktop on Windows 10?
    After Getting Kali Linux Installed on WSL and updating Kali Linux on WSL. Open Command Prompt and enter this commands:
      kali
      apt-get update
      apt-get install wget -y
      wget https://kali.sh/xfce4.sh
      sudo sh xfce4.sh
      sudo /etc/init.d/xrdp start

   See full instructions in the video below: 

Installing Pentest tools on Kali Linux
   Installing tools from the Kali Linux repository is usually done via apt commands. For example, to install the Metasploit Framework, you can simply:
      apt-get update
      apt-get install metasploit-framework

      Note: Some Kali tools are identified by antivirus software as malware. One way to deal with this situation is to allow antivirus exceptions on the directory in which the Kali chroot resides in. The following video walks you through this process:

How to recovering from a failed Kali Linux WSL instance?
   Sometimes, you can inadvertently kill your Kali WSL instance, due to an overzealous command, an unintentional action, or even due to Kali or WSL bugs. If this happens, here is a quick recovery guide to get back on top of things. Note: this process will wipe your Kali WSL chroot, and re-extract a new copy. Any changes made to the filesystem will be gone, and reset to default.
   
   See full instructions in the video below:

No comments:

Post a Comment

Note: only a member of this blog may post a comment.