Install Kali Linux - WSL 2 KEX GUI hacking setup

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 82

  • @PostcardsFromJapan
    @PostcardsFromJapan 5 месяцев назад +1

    Fantastic info! I watched several of your videos and subscribed. I do a lot of development and just recently started using WSL (haven't really paid attention to it but instead used VMs). WSL is so much better and efficient for my purposes.

  • @ChampForensics
    @ChampForensics 3 года назад +7

    For some reason when we attept to run kex in seamless mode nothing happens. We don't get any errors, but it stops at "Enabling SL mode" without anything else happening. It should be noted where are running this within a KVM that we are RDPing into from a host machine, but everything else has worked so far. Both win and esm modes work as well, just not seamless

    • @christianlempa
      @christianlempa  3 года назад

      Have you tried out other modes? Sometimes it's a bit bugged, and I needed to try out different modes to get it working.

    • @stumbras2000
      @stumbras2000 Год назад

      same here

    • @ilyes.yacine
      @ilyes.yacine 2 месяца назад

      same here. did you get any answers ??

  • @AlphaMachina
    @AlphaMachina Год назад +7

    The issue with this is that the majority of the hacking tools in Kali require access to Network Manager, and direct access to hardware adapters and interfaces, of which it will not have access to because Win-Kex handles all of the connections virtually. You won't even be able to change Network Manager settings. So, no wireless hacks.

    • @m1k3thirteen81
      @m1k3thirteen81 Год назад

      What would you do to fix this? Can’t you manage NetworkManager from the wsl install?

    • @AlphaMachina
      @AlphaMachina Год назад

      @@m1k3thirteen81 Because specific wireless attacks require specific adapters, and not every phone has that adapter, nor does every PC. Security specialists and hackers go out of their way to buy adapters that work with specific attacks, and hardly none of them work with your typical mobile phone. There are phones and other mobile devices made specifically for penetration testing, and there are attacks made specifically for certain phones. Just have to research what's what.

  • @MidnightPixies
    @MidnightPixies 2 года назад

    thanks bro , it worked finally

  • @islamtoall
    @islamtoall 3 года назад

    one the best . thanks man 👌

  • @GorkemYildirim
    @GorkemYildirim 3 года назад

    Thanks mate. I am installing to have a look.

    • @damienkieran8905
      @damienkieran8905 3 года назад

      i know it is quite off topic but does anybody know of a good website to watch newly released tv shows online?

  • @arihanttyagi9732
    @arihanttyagi9732 3 года назад

    you are really very good brother

  • @OhDearBabajan
    @OhDearBabajan Год назад +1

    Great video. What would you say are some of the advantages of this versus a VM?

    • @christianlempa
      @christianlempa  Год назад

      Actually it is a VM. Might be a bit better integrated into the OS though

    • @OhDearBabajan
      @OhDearBabajan Год назад

      @@christianlempa i would imagine it has its own boat load of issues

  • @mitragynaspeciosa2390
    @mitragynaspeciosa2390 Год назад

    Nice video, but I have a few questions:
    #1. How do you get the GUI to launch automatically at startup?
    #2. How does one get the menu bar to appear? I had it but then it disappeared.
    #3. What good is loading all the WiFi pentesting tools if the networking portion of this is disabled?

  • @ToanLe-nj5iu
    @ToanLe-nj5iu Год назад

    Thanks for sharing

  • @throwfardude
    @throwfardude 2 года назад

    You are the man! This worked first try and was better than the networkchuck dude video

  • @vishclipper98
    @vishclipper98 6 месяцев назад

    thanks lot of 2 moniter screen changes solution

  • @AdhaSach14
    @AdhaSach14 10 месяцев назад

    cool

  • @yordanpetrov8345
    @yordanpetrov8345 3 года назад

    Awesome channel ! + 1 Sub

  • @d_sanu
    @d_sanu 18 дней назад

    For me, the -s option doesn't work at all!
    I think I've messed up with sound drivers/
    not yet configured the open source drivers

  • @0xbishal
    @0xbishal 2 года назад +1

    Great sir ...
    Can we do WiFi penetration testing or handshake capturing using WSL?

    • @christianlempa
      @christianlempa  2 года назад +1

      Haven't done it on WSL before, I'd guess if you get your WiFi card into it that would be possible. But that's probably one of these use cases where running bare metal kali would make more sense.

    • @0xbishal
      @0xbishal 2 года назад

      @@christianlempa always says no wireless extensions on running iwconfig .

    • @rayneforrest7582
      @rayneforrest7582 Год назад

      Anyone know if using a USB wifi dongle will fix the issue of not being able to use wlan0 for wireshark or others?

  • @Mohammed00656
    @Mohammed00656 3 года назад +1

    Can I exit Kali Linux and go back to Windows?

  • @keithterry6006
    @keithterry6006 Год назад

    Hey Christian this is the first video I have seen for a work around for the kex, unfortunately it did not work for me. any other suggestions?

  • @roloep85
    @roloep85 Месяц назад

    Can you use KEX with Ubuntu?
    Edit: Sorry I found the answer is no, but is there anything like this for Ubuntu not just GUI apps?

  • @Mihael1ful
    @Mihael1ful 2 года назад

    I have low disk space, so i changed where new apps install but, it didn't let me install kali linux on another disk.

  • @visrut7
    @visrut7 3 года назад

    Hey Christian can you make one playlist on shell scripting also please ?

    • @christianlempa
      @christianlempa  3 года назад

      Hey, that's a great suggestion, it will take some time until I can make some tutorials about it, but that's on my list :)

  • @OHIOHUBPS99
    @OHIOHUBPS99 2 года назад

    why become like this Unable to locate package kali-win-kex

  • @rohitkamble8376
    @rohitkamble8376 2 года назад

    hey my firefox is very laggy inside kali linux its speed is like 2g or even worse what can I do

  • @lapnes2181
    @lapnes2181 Год назад

    Helpp me plss !!!
    i use atlas os (win10 costume image) and i cant find the Virtual Machine Platform

  • @hafizhalfiansyah6182
    @hafizhalfiansyah6182 3 года назад

    I want to ask on my laptop it says the plugin "power manager plugin" unexpectedly The plugin restarted more than once in the last 60 seconds. If you press execute the panel Will try to restart the plugin otherwise it Will be permanently removed from the panel, How should I choose ?? Sir 🙏

    • @christianlempa
      @christianlempa  3 года назад

      No idea, why don't you join our Discord and share some details about your setup

  • @MrShashankTube
    @MrShashankTube 3 года назад

    Thanks for your awesome tutorial but i checked i cannot access my user directory and thinclient_drives mounted on kali. Any idea how to have access to my user directory ? Gives and error msg of "Transport endpoint is not connected" ?

    • @christianlempa
      @christianlempa  3 года назад

      Hm not really, have you checked out on our Discord for help?

    • @MrShashankTube
      @MrShashankTube 3 года назад

      @@christianlempa Not really. Thanks, I will check it out

  • @mistergipa2545
    @mistergipa2545 3 года назад

    dpkg was interrupted, you must manually run 'sudo dpkg --configure -a' to correct the problem. HOW DO I FIX THIS??

  • @6alcantara
    @6alcantara Год назад

    7:41

  • @mikelemillion301
    @mikelemillion301 2 года назад

    has anyone gotten netcat listener to work even with netsh im sitill not getting responses

  • @gabbymunozr5864
    @gabbymunozr5864 2 года назад

    hey how do i run kex in windowed mode??? plase help im new at this ... i just love it

    • @christianlempa
      @christianlempa  2 года назад

      Well it should be described in the video ;) Maybe if you have specific questions you might check out our discord?

  • @saidjuma1433
    @saidjuma1433 3 года назад

    On my one it says
    Enabling SL mode
    Waiting 100 seconds for desktop, giving up
    Saving Win Kex session
    Started Win Kex SL
    But bothing comes up on my screen 😫
    Pls help me out man

    • @christianlempa
      @christianlempa  3 года назад

      Don't know what's going wrong on your end, you may check out the discord or official kali forum for help.

    • @saidjuma1433
      @saidjuma1433 3 года назад

      Okay ill try

  • @xxma1npr1est
    @xxma1npr1est 3 года назад

    Hey Mr.christian,why networking is disabled in my WSL2 kali distro ? How can I change this ? Please help me

    • @christianlempa
      @christianlempa  3 года назад

      Don't know, maybe you should ask in the develop forums of kali, there might be good articles as well

  • @RedboltTech
    @RedboltTech 2 года назад

    are there any other kali install sizes I can use?

  • @GodlyTank
    @GodlyTank 2 года назад +3

    In WSL2, 100% will not work (in the coming years, and maybe never at all)
    absolutely all wireless attacks (Wi-Fi, Bluetooth)
    Hashcat and other programs using video cards to perform computations (brute force)
    low-level access to USB devices (for example, to make an image of a disk/flash drive for forensic research)
    background server applications

    • @christianlempa
      @christianlempa  2 года назад +3

      I don't do any of these

    • @GodlyTank
      @GodlyTank 2 года назад +1

      @@christianlempa then you should be good to go

    • @josemembreno4996
      @josemembreno4996 2 года назад

      What about reverse shell?

    • @GodlyTank
      @GodlyTank 2 года назад

      @@josemembreno4996 That should be fine

    • @josemembreno4996
      @josemembreno4996 2 года назад

      @@GodlyTank I’ve seen comments stating this isn’t possible yet on WSL2. I sure hope this is not true 🙂

  • @ninuola.
    @ninuola. 3 года назад

    Please, what software is that menu bar on your Windows desktop?

    • @christianlempa
      @christianlempa  3 года назад +2

      That's rainmeter, however I currently don't use it anymore :D

    • @ninuola.
      @ninuola. 3 года назад

      @@christianlempa thanks.

  • @harness84_29
    @harness84_29 3 года назад

    how the hell does this work when you change your ip in kali terminal? what does it do to windows ipconfig? im a bit confused about how the networking works? is it bridged or all seamlessly integrated? i ask because i am kinf od new to kali and i have stuffed around with stuff before and needed to reinstall it. if it happens on my windows computer there could be a real problem!!!

    • @christianlempa
      @christianlempa  3 года назад +1

      WSL is usually integrated with your host IP, so it just works, at least in my setup.

  • @kimjulius659
    @kimjulius659 3 года назад

    Can it also work on windows 7

  • @thenolifeone
    @thenolifeone 3 года назад

    I didn't see kali linux screen I only see black

    • @christianlempa
      @christianlempa  3 года назад

      Check the suggested tips to fix connection with RDP/VNC, maybe you need to switch from vnc to rdp with the different commands.

    • @thenolifeone
      @thenolifeone 3 года назад

      @@christianlempa ty

  • @CoryResilient
    @CoryResilient 3 года назад

    You don't want to run kali Linux like this. You can easily be exploited yourself.