Kali Linux
Kali Linux Free
Rating (4.1)
Reviews: 818
Category: Security
Kali Linux CLI WSL (#1)
WSL + Win-KeX = Kali Linux (GUI)
Kali Linux CLI WSL (#2)

Description

The Kali for Windows application allows one to install and run the Kali Linux open-source penetration testing distribution natively, from the Windows 10 OS. To launch the Kali shell, type “kali” on the command prompt, or click on the Kali tile in the Start Menu.

The base image does not contain any tools, or a graphical interface in order to keep the image small, however these can be installed via apt commands very easily. For more information about what you can do with this app, check https://www.kali.org/blog/kali-linux-in-the-windows-app-store/.

Note: Some tools may trigger Antivirus warnings when installed, please plan ahead accordingly. Make sure to visit our Kali on WSL tutorial page at https://www.kali.org/blog/kali-linux-in-the-windows-app-store/.

Be sure to enable the Windows Subsystem for Linux optional feature before installing the Kali Linux app!

  • This image contains a bare-bones Kali Linux installation with no penetration testing tools - you will need to install them yourself.
  • For more information check: https://www.kali.org/blog/kali-linux-in-the-windows-app-store/
Product ID: 9PKR34TNCV07
Release date: 2018-02-22
Last update: 2023-12-06