700字范文,内容丰富有趣,生活中的好帮手!
700字范文 > windows10应用商店下安装kali子系统

windows10应用商店下安装kali子系统

时间:2018-12-28 23:30:14

相关推荐

windows10应用商店下安装kali子系统

Kali Linux in the Windows App Store

Kali Linux昨天在Microsoft Store上架,同Ubuntu, SUSE Linux Enterprise Server以及OpenSUSE Leap这些知名系统一样,任意Windows 10用户都可以下载这个发行版本。

Kali Linux 是基于 Debian 的 Linux发行版, 设计用于数字鉴识和渗透测试。由 Offensive Security Ltd 维护和资助。Kali Linux 拥有超过 600 个预装的渗透测试程序,包括 Armitage(一个图形化网络攻击管理工具, Nmap(一个端口和服务扫描工具), Wireshark, John the Ripper password cracker, Aircrack-ng, Burp Suite 和 OWASP ZAP 网络应用程序安全扫描器。

现在用户在Windows 10 PC上简单点击“Get”就能进行安装。

具体可参考(点击以下蓝字):

Kali Linux发行版上架 Windows 10用户都可下载

Getting Kali Linux Installed on WSL

Here’s a quick description of the setup and installation process. For an easier copy / paste operation, these are the basic steps taken:

1. Update your Windows 10 machine. Open an administrative PowerShell window and install the Windows Subsystem with this one-liner. A reboot will be required once finished.

Enable-WindowsOptionalFeature-Online-FeatureNameMicrosoft-Windows-Subsystem-Linux

2. Once rebooted, open the Windows App store and search for the “Kali Linux” application, or alternatively clickhereto go there directly. Install the app and enjoy Kali!

Updating Kali Linux on WSL

Updating Kali Linux on WSL is no different from any other instance of Kali:

apt-get update

apt-get dist-upgrade

Installing Penetration Testing tools on Kali

Installing tools from the Kali Linux repository is usually done viaaptcommands. For example, to install the Metasploit Framework, you can simply:

apt-get update

apt-get installmetasploit-framework

Note:Some Kali tools are identified by antivirus software as malware. One way to deal with this situation is to allow antivirus exceptions on the directory in which the Kali chroot resides in.

Recovering from a failed Kali WSL instance

Sometimes, you can inadvertently kill your Kali WSL instance, due to an overzealous command, an unintentional action, or even due to Kali or WSL bugs. If this happens, here is a quick recovery guide to get back on top of things.Note: this process will wipe your Kali WSL chroot, and re-extract a new copy. Any changes made to the filesystem will be gone, and reset to default.

Food for thought

The availability of the Kali Linux platform and toolset on Windows 10 brings with it many exciting possibilities which we havent even begun to grasp – here’s one example that got us scratching our heads. While not officially supported by WSL yet, we’ve tested running a desktop manager such as XFCE on WSL’d Kali…

本内容不代表本网观点和政治立场,如有侵犯你的权益请联系我们处理。
网友评论
网友评论仅供其表达个人看法,并不表明网站立场。