Access Kali Linux Remote Desktop from Windows via RDP

Accessing a Kali Linux system from a Windows machine via Remote Desktop Protocol (RDP) seems not valuable to an ordinary desktop user but system or network administrators including technical support executives know its importance. Generally, we use Remote Desktop Protocol to access Windows to Windows systems, however, we can use it to connect and control Linux systems as well. This not only enhances productivity but even flexibility for those who need to perform security testing, network monitoring, or any Linux-based tasks directly from a Windows environment.

Prerequisites

  • A Kali Linux with a sudo user account
  • Windows 11, 10, 7, or any other version with RDP
  • Windows and Kali Linux must be on the same network to communicate

Kali Remote Desktop session from Windows RDP

1. Update Kali Package List

Start with system updating, for that on your Kali Linux open command terminal. We can use a keyboard shortcut that is Ctrl+Alt+T. After that run the system update command to make sure the APT package list index cache is up to date along with the system’s already installed packages.

sudo apt update 

2. Installing XRDP Tool

The system repository of Kali Linux offers XRDP, which is an open-source implementation of RDP for Linux systems. We can use it on any Linux distro to access its desktop session remotely using the RDP.

sudo apt install xrdp

3. Enable and Start the XRDP Service

After successful installation of XRDP on Kali Linux, we need to start and enable its service, so that it can be started automatically with system boot on Kali Linux.

sudo systemctl enable --now xrdp

4. Add XRDP user to SSL-Cert group

We need to add our XRDP to the SSL-cert group to access it properly otherwise it will show only a blank screen after establishing a remote desktop connection.

sudo adduser xrdp ssl-cert

5. Allow port in the firewall

Although port 3389 will automatically get opened, however, if you still have a firewall installed on your Kali Linux then run the given command once:

sudo ufw allow 3389

6. Add User to access Kali Remote Desktop

We cannot use the current user to access the Remote desktop session without logging it out, therefore we either log it out and then use the same user to connect through the RDP from Windows or use the root user or add a new one. Well, using the root used for the remote sessions is not a good idea, therefore, let’s add a new system user on Kali Linux with the help of the given command:

sudo adduser your-user-name

Change “your-user-name” with whatever name you want to give to your new user.

After adding the user, restart the XRDP service once:

sudo systemctl restart xrdp

After that check your system IP address and note that because we need it in the next step

ip a

7. Open RDP on Windows and Access Kali Linux

To connect Kali Linux from Windows, first go to the Windows Start menu and search Remote Desktop. As it appears, click to run it.

In the Computer box, type the IP address of the remote Kali Linux that you want to access. Whereas, the username will be the user we have created on our Kali or any other user which is not currently active on the remote machine. After that, hit the “Connect” button.

Configure Remote desktop

Accept the Certificate, enter the password of the Kali user, and press the YES button

Accept Certificated
Login Remote Kali Linux

Finally, you will have the Remote Desktop session of Kali Linux to use control and operate on Windows 11 or 10 systems.

XRDP Kali Linux Windows RDP

Other Articles:

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.