Saturday, July 27, 2024
Security

How To Install Kali Linux on Windows 10

Hi sobat Kekasi, this time we will learn about How To Install Linux on Windows 10 without VirtualBox or VMware workstation, so it’s just based on Command Line. So it doesn’t need dual boot on PC and doesn’t need to running on Virtual Machine. Before we go to the tutorial, we will discuss about Kali Linux a llittle bit.

What Is Kali Linux

Kali Linux is distro Linux developed by “Offensive Security” based on debian Linux which is designed for forensic digital framework, penetration testing and network security audit.

In Kali Linux is provided so many tools which can be used to do penetration testing to IT infrastructure that will we audited.

Distro Linux Hacking

Kali Linux is very popular among hackers, although there are many similar distro Linux that have the same function. For example:

  1. BlackBox
  2. Parrot Security OS
  3. BlackArch
  4. Bugtraq
  5. DEFT Linux
  6. Pentoo Linux

The distros are similar as Kali Linux, it contained by so any tools to do the security audit or hacking.

How To Install Kali Linux on Windows 10

Sobat Kekasi can installing and running this Kali Linux directly from Windows 10 without using virtual machine application like VMWare Workstation and VirtualBox.

Sobat Kekasi just need to activate the feature on Windows and installing Kali Linux directly from “Microsoft Store”. But the Kali Linux that will be installed is based on command line or text, so it doesn’t have desktop/GUI appearance and only accessible by Command Prompt Windows.

To accessing Kali Linux on Windows 10, just type “Kali” on command prompt windows 10 and the applications and tools are not automatically installed. So sobat Kekasi just need to install in manually using APT Repository.

Do the installation order properly so there are no error occurs, or you guys can watch the tutorial video about How To Install Kali Linux on Windows 10

How To Activate Features in Windows

Sobat Kekasi must to activate Feature “Windows Subsystem for Linux” before doing the installation of Kali Linux on Windows 10. If it doesn’t activated, you guys will have error occurs. This is the error message:

Installing, this may take a few minutes... 
WslRegisterDistribution failed with error: 0x8007019e 
The Windows Subsystem for Linux optional component is not enabled. Please enable it and try again. 
See https://aka.ms/wslinstall for details. 
Press any key to continue...

How To activate feature “Windows Subsystem for Linux”:

  1. Click Start/Search > Type “Turn Windows features on or off” > Click Open
  2. On the Windows Feature desktop, scroll down below to checklist “Windows Subsystem for Linux”
  3. Next is click Ok
  4. After the feature activation process, Windows will ask you to restart
  5. Restart Windows 10

Install Kali Linux

After activating feature “Windows Subsystem for Linux”, now start the installation process of Kali Linux on Windows 10. Follow the steps below:

  1. Open Microsoft App Store
  2. On the search box (the top right corner) type Kali Linux
  3. Click Kali Linux (Apps – Security)
  4. Click Get/Free to start the downloading process and install Kali Linux on Windows
  5. The downloading and installation will automatically running, the file sized approximately 192,5 MB
  6. Click Launch to run. It will automatically appear Command Prompt like down below. Enter the name and password
Installing, this may take a few minutes…
 Please create a default UNIX user account. The username does not need to match your Windows username.
 For more information visit: https://aka.ms/wslusers
 Enter new UNIX username: kekasi
 New password:
 Retype new password:
 passwd: password updated successfully
 Installation successful!

Don’t forget to do the update and upgrde process with the following command

sudo apt update && sudo apt upgrade -y

How To Install Tools MetaSploit on Windows 10

To running or entering Kali Linux is enough with the orders kali. After you entered, you can installing tools that are needed. Here are the guideline How To Install MetaSploit on Windows 10

  1. Open Command Prompt
  2. Entered into Kali Linux with order kali
  3. Type command “sudo apt install metasploit-framework -y” without the quotating marks, then enter
  4. After the installation finish
  5. Type command “msfconsole” to running MetaSploit on Windows 10

So that is How To Install MetaSpoilt on Kali LInux Windows 10

Tutorial Video

Please subscribe Youtube channel by Kekasi Gen to see the tutorial video about How To Install Kali Linux on Windows 10.

Leave a Reply