how to install kali Linux hacking tools on windows

by nativetechdoctor
2 minutes read

Kali Linux is considered as one of the best Linux distribution for Hacking and Penetration Testing. Kali Linux comes with pre-installed tools to make it easier for you to pen-test and hack.

before using kali tools on windows one has to download VMware and run kali on it but fortunately, there is a tool called PentestBox which helps windows users to use kali tools without installing any virtual machine.

Simple Video Tutorial

Installation

Installing PentestBox is very easy. You must first download the pentestbox. There are two versions of PentestBox:

  • PentestBox without Metasploit
  • PentestBox with Metasploit
In order to use the PentestBox with Metasploit version, you will need to swtich off your antivirus and firewall before installation.

After downloading the file, you will be provided with an installer. Make sure the extraction path is C:/PentestBox/ and then click next to extract files.

After extraction is complete, you will find the PentestBox file in C: / PentestBox /. You can run PentestBox with the PentestBox.exe or PentestBox.bat file.

visit docs.pentestbox.org to learn more about pentestbox

Related Posts

Leave a Comment

Adblock Detected

Please support us by disabling your AdBlocker extension from your browsers for our website.