Unleash the Power of Kali Linux on Windows: A Beginner’s Guide to Setting up Kali Linux with WSL

Ajay Yadav
3 min readApr 6, 2024

--

Are you ready to supercharge your Windows experience with the raw power and versatility of Kali Linux? In a world where cybersecurity and penetration testing are paramount, having access to the tools and capabilities of Kali Linux can be a game-changer. And the best part? You can harness this power directly from your Windows environment through Windows Subsystem for Linux (WSL). In this guide, we’ll walk you through the steps to set up Kali Linux on your Windows machine, empowering you to explore its vast array of tools and utilities seamlessly. Let’s dive in and unlock the potential of Kali Linux within your Windows ecosystem.

Step 1: Enable Windows Subsystem for Linux (WSL)

  • Open PowerShell as an administrator. (Right-click on the Start menu and select “Windows PowerShell (Admin)”)
  • Copy and paste the following command:
dism.exe /online /enable-feature /featurename:VirtualMachinePlatform /all /norestart
  • Press Enter and let the process complete.
dism.exe /online /enable-feature /featurename:VirtualMachinePlatform /all /norestart

Step 2: Activate the Virtual Machine Platform

  • Still in PowerShell as administrator, execute the following command:
dism.exe /online /enable-feature /featurename:Microsoft-Windows-Subsystem-Linux /all

Press Enter and wait for the process to finish.

dism.exe /online /enable-feature /featurename:Microsoft-Windows-Subsystem-Linux /all

Step 3: Restart Your Computer

  • Close any open programs and restart your computer to apply the changes.

Step 4: Download and install the WSL 2 Linux Kernel from here: Click Here

aka.ms/wsl2kernel

Step 5: Restart Your Computer

Restart

Step 6: Open a command prompt and run:

wsl --set-default-version 2
wsl — set-default-version 2

Step 7: Download Kali Linux from the Microsoft Store

  • Open the Microsoft Store from the Start menu.
  • Search for “Kali Linux” and select the result published by “Kali Linux.”
  • Click on the “Install” button.
https://www.microsoft.com/store/productId/9PKR34TNCV07?ocid=pdpshare
  • NOTE: If there is an existing Kali WSL 1, upgrade it by running: wsl --set-version kali-linux 2
  • Run kali to finish the initial setup of creating a new user

Step 8: Launch Kali Linux

  • Once the installation is complete, click on the “Launch” button in the Microsoft Store, or find Kali Linux in your Start menu and launch it from there.

Step 9: Create a Username and Password

  • When prompted, create a username and password for your Kali Linux installation.

Step 10: Update Kali Linux (Optional)

  • Open the terminal in Kali Linux (you can find it in the Start menu).
  • Type the following commands one by one and press Enter after each:
sudo apt update && sudo apt -y full-upgrade
  • Follow the on-screen prompts if any updates are found.

Step #: You’re Done!

  • Congratulations! Kali Linux is now installed on your Windows 10 machine via WSL. You can now explore its powerful cybersecurity tools and utilities from your Windows environment.

--

--