How to install Kali Linux on Windows 10 WSL

Windows 10 WSL (Windows Subsystem for Linux) is one of the amazing features from Microsoft implemented on Windows OS till now. With the help of it, we can install various mainstream Linux operating systems on our Windows 10 and Windows Server 2019. However, it would not be exactly like full-fledged, at least till now, because it runs using a compatibility layer to executes the Linux binary natively; thus, somewhat limited in terms of commands as compared to full-fledged Linux distros. However, WSL2 has been available for developers under Windows insider program to mitigate the limitations of WSL1, yet, not for common users.

Whatever, still WSL is enough to start learning Linux commands and other processes. Even the implementation of different Linux programs using a command line of WSL is possible. Moreover, if you want, the installation and access of the Linux GUI (Graphical user interface) on WSL can be done. Also see, how to use Linux GUI apps on WSL.

Today, here we will talk about the famous penetration testing and ethical hacking Linux distro that is Kali Linux. It is available on Windows store to install and run on Windows subsystem Linux. Hence, if you are new to WSL here are the steps to download and start using Kali Linux on Windows 10 subsystem for Linux.

Step 1: Install Windows subsystem for Linux

The installation of WSL on Windows 10 is quite simple:

  • Go to Windows 10 search box.
  • Type Turn Windows features off or on.
  • Scroll down and find Windows Subsystem for Linux.
  • Check the box given in front of it.
  • Hit the OK button and wait for its installation.
  • After that restart your PC.

For more information, you can see our previous guide on WSL installation along with screenshots.

Step 2: Download Kali Linux from Microsoft Store

Again type ‘Microsoft store’ in your Windows 10 search box, as it appears, click on it to run. On the left side of the store, a search icon is available, click on that and search for Kali Linux.

Now, click on the Get and then Install button to download and initiate Kali Linux on Windows 10.

Download Kali Linux from Microsoft Store-min

Step 3: Run Kali Linux and Setup root password

Open the Kali Linux WSL app from the programs of Windows 10 and wait for some times, as it initializing some other files required by it for proper working. Once that is completed, it will ask you to set a username and password to secure your WSL Kali. Just do that and now you can use the Kali to execute penetration testing commands and scripts.

Kali Linux Rolling WSL-minSet user password-min

You can switch to root use user by using sudo -i and your standard user password.

To Check Kali Linux version you can use this command:

grep VERSION /etc/os-release