Kali Linux Now Finally Comes to Windows 10

Kali Linux Now Finally Comes to Windows 10

Kali Linux, the hacker-friendly distro, is now available for Windows 10 on the Microsoft store. This is in fact news for many who have had set notions about Microsoft and its ways.

Brian Fagioli writes for BetaNews– “It still seems unreal, but yes, you can install Linux distributions from the Microsoft Store on Windows 10. This remains shocking for many people (including me), as Microsoft was a longtime enemy of both open source and Linux. Of course, that is no longer true, as the Windows-maker embraces both nowadays…Today, yet another Linux distribution comes to the Microsoft Store for Windows 10, joining such favorites as SUSE and Ubuntu. While not as popular as those two, Kali Linux is still an important distro, as it focuses on security and penetration testing.”

Well, this development could be seen as a milestone in Microsoft’s very recent bid to support open source software. Last year, with the Fall Creators update, Microsoft had introduced WSL (Windows Subsystem for Linux), a feature that allows users to run various Linux distros on top of existing Windows installations. Now, Kali Linux has been added to the list of such Linux distros, which include openSUSE, Fedora and Ubuntu.

Microsoft’s WSL programme manager, Tara Raj has made this announcement in a blog post, saying- “Our community expressed great interest in bringing Kali Linux to WSL in response to a blog post on Kali Linux on WSL. We are happy to officially introduce Kali Linux on WSL” Tara Raj concludes the blog with Thank You message- “We would like to extend our sincerest thanks to the Kali Linux team and especially Mati Aharoni for all their patience, hard work & support to plan, build, and publish their distro packages in the Windows Store. Thank you!”

Kali Linux is an open source project which is funded and maintained by Offensive Security, a provider of information security training and penetration testing services. In addition to these ethical hackers and penetration testers, Kali Linux is also used by actual cyber criminals since it’s very effective and comes pre-packaged with some hacking tools like password crackers, packet sniffers, exploit tools etc. It’s to be noted that such hacking tools could prove dangerous in the hands of cyber criminals. At the same time, having these tools on Windows 10 could be good because the type of data that Microsoft collected from the OS could help expose hackers. Experts also believe that making Kali Linux more accessible could contribute greatly to overall security.

Tara Raj’s blog post also explains how Kali Linux can be downloaded and installed. The blog post says- “As with other Linux distros, you can now download Kali Linux from the Windows Store…Once you have Kali Linux installed, go ahead and launch the application. You now have your instance up and ready to go!”

0 Comments

Leave a Comment

Login

Welcome! Login in to your account

Remember me Lost your password?

Don't have account. Register

Lost Password
Register