Kali Linux is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools which are geared towards various information security tasks, such as Penetration Testing, Security research, Computer Forensics and Reverse Engineering.

Kali Linux is typically installed on virtual machines, however, it’s also possible to install it on Windows 10 from the Microsoft App store.

This guide will show you how to install Kali Linux on the Windows 10 subsystem for Linux (“natively”). There are many different ways to do it, but I’m showing one I found quite simple.

Installing Kali Linux on Windows 10

First, make sure you have Windows 10 up to date.

To enable the Windows Subsystem for Linux, open PowerShell as Administrator

And just run this one-line command:

Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Windows-Subsystem-Linux

Restart the machine.

Choose and install “Kali Linux” from the Windows Store: http://aka.ms/wslstore

Right-click on the top of the Kali Linux Window if you want to increase the font and enable the copy-paste functionality (by enabling the Quick Edit Mode)

Update Kali and install the packages you need.

And you now have Kali Linux installed on Windows 10.

0 Shares:
Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like