Kali Linux is available on the Windows Store but is flagged by Windows Defender

Kali Linux is available on Windows 10 Store for use with Windows Subsystem for Linux, but it cannot bypass Windows Defender.

Kali Linux is available on Windows 10 Store, supposedly to become a Linux environment and used with Windows Subsystem for Linux (WSL). But one problem that has been overlooked is that some of Kali's popular packages are detected by Windows Denfender and are considered hacking tools.

Kali Linux is a Linux distribution used by many security experts as well as hackers, towards security testing, digital investigation, and reverse. Kali has a lot of security-related software like Metasploit, Armitage, Burp . and is used to check for vulnerabilities in your network.

To use Kali, you first need to install Windows Subsystem for Linux from Windows Features. Once installed, go to Windows Store, find Kali Linux and install it for free.

Once you've installed and started running Kali, you'll see the problem right away. That's when Windows Defender displays a virus warning and Kali hangs.

The problem is that developers in Microsoft's WSL group did not contact the Windows Defender team to talk about Kali Linux's functionality. Some of Kali's packages are considered hackers, viruses, and the program exploits a vulnerability when you install Kali on your device.

Kali Linux is available on the Windows Store but is flagged by Windows Defender Picture 1
Windows Defender identifies the following Potassium packages as dangerous

Looking through the details of the hazards identified by Windows Defender, you will see some elements of Metasploit.

Kali Linux is available on the Windows Store but is flagged by Windows Defender Picture 2
Metasploit is also attached to be dangerous

It is also not unreasonable for Windows Defender to identify these software as hacking tools because they do. But this will be very difficult to use Kali Linux on Windows Subsystem for Linux.

Kali Linux is available on the Windows Store but is flagged by Windows Defender Picture 3
Use Metasploit in the WSL environment

Now if you want to install Kali, you will have to temporarily turn off Windows Defender protection. Then start installing normally.

Below is a video describing the process of using Kali Linux in Windows 10. Interested readers can find out more details.

You are interested in downloading Kali Linux on the Windows Store.

See more:

  1. How to install and use Kali Linux on VmWare virtual machine
  2. Legal hacking tools can be useful for journalists
  3. How to scan websites for potential security vulnerabilities with Vega on Kali Linux
  4. Forget the GUI, the Command Line is returning
4.7 ★ | 3 Vote | 👨 2335 Views
« PREV POST
NEXT POST »