windows10应用商店下安装kali子系统
Kali Linux in the Windows App Store
Kali Linux昨天在Microsoft Store上架,同Ubuntu, SUSE Linux Enterprise Server以及OpenSUSE Leap這些知名系統(tǒng)一樣,任意Windows 10用戶都可以下載這個(gè)發(fā)行版本。
Kali Linux 是基于 Debian 的 Linux發(fā)行版, 設(shè)計(jì)用于數(shù)字鑒識(shí)和滲透測(cè)試。由 Offensive Security Ltd 維護(hù)和資助。Kali Linux 擁有超過(guò) 600 個(gè)預(yù)裝的滲透測(cè)試程序,包括 Armitage(一個(gè)圖形化網(wǎng)絡(luò)攻擊管理工具, Nmap(一個(gè)端口和服務(wù)掃描工具), Wireshark, John the Ripper password cracker, Aircrack-ng, Burp Suite 和 OWASP ZAP 網(wǎng)絡(luò)應(yīng)用程序安全掃描器。
現(xiàn)在用戶在Windows 10 PC上簡(jiǎn)單點(diǎn)擊“Get”就能進(jìn)行安裝。
具體可參考(點(diǎn)擊以下藍(lán)字):
Kali Linux發(fā)行版上架 Windows 10用戶都可下載
Getting Kali Linux Installed on WSL
Here’s a quick description of the setup and installation process. For an easier copy / paste operation, these are the basic steps taken:
1. Update your Windows 10 machine. Open an administrative PowerShell window and install the Windows Subsystem with this one-liner. A reboot will be required once finished.
Enable-WindowsOptionalFeature?-Online?-FeatureName?Microsoft-Windows-Subsystem-Linux2. Once rebooted, open the Windows App store and search for the “Kali Linux” application, or alternatively click?here?to go there directly. Install the app and enjoy Kali!
Updating Kali Linux on WSL
Updating Kali Linux on WSL is no different from any other instance of Kali:
apt-get updateapt-get dist-upgrade
Installing Penetration Testing tools on Kali
Installing tools from the Kali Linux repository is usually done via?apt?commands. For example, to install the Metasploit Framework, you can simply:
apt-get updateapt-get install?metasploit-framework
Note:?Some Kali tools are identified by antivirus software as malware. One way to deal with this situation is to allow antivirus exceptions on the directory in which the Kali chroot resides in.?
Recovering from a failed Kali WSL instance
Sometimes, you can inadvertently kill your Kali WSL instance, due to an overzealous command, an unintentional action, or even due to Kali or WSL bugs. If this happens, here is a quick recovery guide to get back on top of things.?Note: this process will wipe your Kali WSL chroot, and re-extract a new copy. Any changes made to the filesystem will be gone, and reset to default.
Food for thought
The availability of the Kali Linux platform and toolset on Windows 10 brings with it many exciting possibilities which we havent even begun to grasp – here’s one example that got us scratching our heads. While not officially supported by WSL yet, we’ve tested running a desktop manager such as XFCE on WSL’d Kali…
總結(jié)
以上是生活随笔為你收集整理的windows10应用商店下安装kali子系统的全部?jī)?nèi)容,希望文章能夠幫你解決所遇到的問(wèn)題。
- 上一篇: steam一键授权工具_半个东的时间让你
- 下一篇: 6to4隧道