Monday 27 November 2017

How to install Kali Linux tools in windows

You know the frustrating thing is about Kali Linux it does not support all computer so everybody can install it.
Every time I install Kali Linux, it shows invalid partition table.
Frustrating Right!
And if you install it in virtual box or VMware then you will never enjoy real speed + spend the extra charge to buy a wireless adapter.
In this post I will solve your all problems Trust me! install kali linux hacking tools in windows
If you are looking for Best Kali Linux alternative or How to turn a window os into the Hacking operating system or install Kali Linux tools in windows without dual boot, then you are on right place.
Also, read:
How to hack facebook with android phone [6ways]
Ok, Let’s come to point. There is a software for Microsoft Window OS that has inbuilt literally all Kali Linux tools. It is known as pentestbox. You can download it free from the official site. The size of this software is 2.1 GB size which is also less than Kali Linux size.
Here is quick compression of Kali Linux vs. pentestbox
Kali LinuxPentestbox
Size2.9 GB2.1 GB
PriceFree, open sourceFree, open source
PerformanceSlow in virtualizationFast
UIGoodIt is window  software, window  UI is better than Linux
Wireless adapterNeeded in virtualizationNo, it is a software
Hacking toolsMore than Kali LinuxLess than kali, have all basic tools
Pentestbox is better than Kali Linux virtual box machine for beginners and intermediate don’t know about advanced user [ because I am not that] Pentest has the inbuilt forum to help you if you face any problem and like Kali Linux, it is a free and open source tool.

Here is how to install Pentestbox in your PC

  1. Disable your antivirus because it contains hacking tools, so you need to disable your antivirus. Don’t worry your computer will not be hacked. If you install Metasploit window version, then you have to disable your antivirus. It contains too many hacking tools so disable antivirus.
    • If you don’t know to disable antivirus don’t worry I will tell you
    • Open your antivirus click on settings and turn off Antivirusdisable antivirus
  2. Download it from the official site. It has two variant Pentestbox and Pentestbox with Metasploit. I recommend you to use second because it has Metasploit which is mother father of Penetration testing.downnloding pentestbox with metasploit-min
  3. Open this. it will ask you extract folder by default it is c:\pentestbox I strongly recommend you to choose default C:\pentestbox it is easy to uninstall if want in future or easy to launch. Click on Extract button extracting process
  4. It will take some time to extract files. In my computer, it takes 29 minutes to extract fully. After extracting it will close automatically. 
  5. Now installation is done you need to open it. It is not standard software that will present in All programs. This tool compiles Linux programmers into windows. To launch it go to c:\pentestbox [where you install it] and open pentestboxopening pentestbox
Now you are ready to use it. Here is its default look
 pentestbox launch

Basic Introduction to Pentestbox

Basically, in short, this is your Linux terminal
Like Linux terminal you can customize this here I changed color to black and background color to white [I like it notepad style 🙂 ] notepad styleanyway here are some basic commands what will help you
Type help to see commands.
Software that presents in Pentestbox
It has all tools that you need in penetrating testing not all. Here is List of packages that are available in Pentestbox
Web Vulnerability Scanner
Web Applications Proxies
CMS Vulnerability Scanners
Web Crawlers
Information Gathering
Exploiting tools
Password attacks
Android security
Reverse Engineering
Stress Testing
Sniffing
Forensic Tools
Wireless Attacks
Text Editors
Browser
Linux Utilities: PentestBox provides nearly all Linux utilities in a Windows Environment. Below are the list of the Linux utilities which are inside PentestBox
antiword, basename, bash, bison, bzip2, cat, chmod, cmp, connect, cp, curl, cut, date, diff, dirname, du, env, expr, false, find, flex, gawk, git, grep, gunzip, gzip, head, id, kill, mkdir, md5sum, ls, ln , mv, openssl, patch, ps, rebase, rm, rmdir, scp, sh, ssh-keygen, touch, tr, true, uname, uniq, unzip, wc, xargs
Just last word for this it is Terminal
How to install new tools
First of all, visit https://modules.pentestbox.org/to see what tools can you install in Pentestbox. I want to install whatweb. Now open your terminal mean Pentestbox and type
C:\users\Maan\Desktop
>toolsmanager
And select type of your tool by typing number. new tools installationThen It will show all tools of that category. To install new tool type install package name
 type tool name
Limitations of Pentestbox
There is only one Limitation that you can’t install all tools but don’t worry you will receive updates of Pentestbox is updating consequently.
Conclusion: There are many advantages of Pentestbox over Kali Linux. because many critical work can be done by only Microsoft Windows Not why Kali Linux that’s why 50% people in pen testing use virtualization. Pentestbox is much better than Virtualization. I strongly recommend you to use this tool.
I am Using parrot os for Hacking because I like Linux
If you want to contribute in Pentestbox than you can also contribute to this package to make it better and better.
Here is what you can help in Pentestbox
  • Help me complete my todo list.
  • Improve documentation or web site grammar(I’m not a native English speaker)
  • Translate the website or the relevant documentation into your mother tongue.
  • Submit a Bug Report
  • Suggest features and functionality.
  • Improve PentestBox website UI.
  • tSpread the word in the conference, local meetups or in your circle.

No comments:

Post a Comment