1. 程式人生 > >windows10應用商店下安裝kali子系統

windows10應用商店下安裝kali子系統

Updating Kali Linux on WSL

Updating Kali Linux on WSL is no different from any other instance of Kali:

apt-get update
apt-get dist-upgrade

Installing Penetration Testing tools on Kali

Installing tools from the Kali Linux repository is usually done via apt commands. For example, to install the Metasploit Framework, you can simply:

apt-get update
apt-get install metasploit-framework

Note: Some Kali tools are identified by antivirus software as malware. One way to deal with this situation is to allow antivirus exceptions on the directory in which the Kali chroot resides in. 

Recovering from a failed Kali WSL instance

Sometimes, you can inadvertently kill your Kali WSL instance, due to an overzealous command, an unintentional action, or even due to Kali or WSL bugs. If this happens, here is a quick recovery guide to get back on top of things. Note

: this process will wipe your Kali WSL chroot, and re-extract a new copy. Any changes made to the filesystem will be gone, and reset to default.

Food for thought

The availability of the Kali Linux platform and toolset on Windows 10 brings with it many exciting possibilities which we havent even begun to grasp – here’s one example that got us scratching our heads. While not officially supported by WSL yet, we’ve tested running a desktop manager such as XFCE on WSL’d Kali…