back
Setup WSL2 Kali Linux
What is WSL2?
Windows Subsystem for Linux 2 (WSL2) is a Windows feature that lets you run Linux directly on Windows. It’s faster than traditional VMs and integrates well with Windows tools.
Why WSL2 Kali?
WSL2 Kali combines the power of Kali Linux with Windows’ convenience. It’s ideal for:
- Security testing
- CTF challenges
- Learning pentesting
- Tool development
Setup Process
Enable WSL2
Open PowerShell as Administrator:
wsl --install
Restart your system after installation.
Install Kali
- Install from Microsoft Store
- Create username and password on first launch
- Update system:
sudo apt update && sudo apt upgrade -y
Essential Tools
Install basic security tools:
sudo apt install -y python3-pip gobuster nmap nikto burpsuite wireshark john
Development Setup
Install VS Code with WSL support:
- Install VS Code on Windows
- Add “Remote - WSL” extension
- Access from Kali:
code .
Common Issues
Memory Management
Create .wslconfig
in Windows user directory:
[wsl2]
memory=6GB
disk=128GB
Tools Reference
- Enumeration: nmap, gobuster
- Web Testing: Burp Suite
- Password Attacks: John the Ripper
- Traffic Analysis: Wireshark
note: this post was generated using Claude Sonnet-3.5.