How to install Kali Linux tools in windows [No virtualization]

Here is  Kali Linux Hacking training for beginners 

You know the frustrating thing is about Kali Linux it does not support all computer so everybody can install it.
Every time I install Kali Linux, it shows invalid partition table.
Frustrating Right!
And if you install it in virtual box or VMware then you will never enjoy real speed + spend the extra charge to buy a wireless adapter.
In this post I will solve your all problems Trust me! install kali linux hacking tools in windows
If you are looking for Best Kali Linux alternative or How to turn a window os into the Hacking operating system or install Kali Linux tools in windows without dual boot, then you are on right place.

Also, read:

How to hack facebook with android phone [6ways]
Ok, Let’s come to point. There is a software for Microsoft Window OS that has inbuilt literally all Kali Linux tools. It is known as pentestbox. You can download it free from the official site. The size of this software is 2.1 GB size which is also less than Kali Linux size.
Here is quick compression of Kali Linux vs. pentestbox

Kali LinuxPentestbox

Size 2.9 GB 2.1 GB
Price Free, open source Free, open source
Performance Slow in virtualization Fast
UI Good It is window  software, window  UI is better than Linux
Wireless adapter Needed in virtualization No, it is a software
Hacking tools More than Kali Linux Less than kali, have all basic tools

Pentestbox is better than Kali Linux virtual box machine for beginners and intermediate don’t know about advanced user [ because I am not that] Pentest has the inbuilt forum to help you if you face any problem and like Kali Linux, it is a free and open source tool.

How to hack WPA 2017 guide

Here is how to install Pentestbox in your PC

  1. Disable your antivirus because it contains hacking tools, so you need to disable your antivirus. Don’t worry your computer will not be hacked. If you install Metasploit window version, then you have to disable your antivirus. It contains too many hacking tools so disable antivirus.
    • If you don’t know to disable antivirus don’t worry I will tell you
    • Open your antivirus click on settings and turn off Antivirusdisable antivirus
  2. Download it from the official site. It has two variant Pentestbox and Pentestbox with Metasploit. I recommend you to use second because it has Metasploit which is mother father of Penetration testing.downnloding pentestbox with metasploit-min
  3. Open this. it will ask you extract folder by default it is c:\pentestbox I strongly recommend you to choose default C:\pentestbox it is easy to uninstall if want in future or easy to launch. Click on Extract button extracting process
  4. It will take some time to extract files. In my computer, it takes 29 minutes to extract fully. After extracting it will close automatically. 
  5. Now installation is done you need to open it. It is not standard software that will present in All programs. This tool compiles Linux programmers into windows. To launch it go to c:\pentestbox [where you install it] and open pentestboxopening pentestbox

Now you are ready to use it. Here is its default look

 pentestbox launch

Basic Introduction to Pentestbox

Basically, in short, this is your Linux terminal
Like Linux terminal you can customize this here I changed color to black and background color to white [I like it notepad style 🙂 ]  notepad styleanyway here are some basic commands what will help you
Type help to see commands.
Software that presents in Pentestbox

It has all tools that you need in penetrating testing not all. Here is List of packages that are available in Pentestbox

Web Vulnerability Scanner
Burp Suite, Commix, Dotdotpwn, Fimap, GoLismero, jSQL, Nikto, PadBuster, Sqlmap, Vega, Wpscan, Yasuo, Zaproxy
Web Applications Proxies
Burp Suite, Zaproxy
CMS Vulnerability Scanners
CMSmap, Droopescan, OWASP Joomla Vulnerability Scanner, Wpscan, Vbscan,
Web Crawlers
Dir Buster, Burp Suite
Information Gathering
Angry IP scanner, Dnsrecon, GoLismero, Instarecon, Nmap, Responder, SnmapWalk, SpiderFoot, TestSSLServer, SSLStrip, SSLyze, SSLscan, Sublist3r, Subbrute, Tekdefense-Automater ,UrlCrazy, The Harvester, Wireshark
Exploiting tools
Beef project, CrackMapExec, Metasploit-framework, Sqlmap
Password attacks
Burp Suite, Findmyhash, HashIdentifier, Hashcat, LaZagne, John the Ripper, Patator, RainbowCrack, THc Hydra, Zaproxy
Android security
AndroBugs Framework, Androguard, Androwarn, Apktool, ,Bytecode Viewer ,dex2jar, Jadx, Jd-GUI, Pdcat,
Reverse Engineering
ApkTool, dex2jar, Jad, Jd-GUI, Javasnoop ,OLLY DEBUGGER ,Radare2, smali/baksmali,
Stress Testing
THC-SSL-DOS
Sniffing
Burp Suite, DNSChef, Ettercap, ngrep ,NetworkMiner, Responder, SSLStrip, WinDump, Wireshark, Zaproxy
Forensic Tools
Bulk Extractor, CapTipper DumpZilla Loki Make PDF Tools, Origami, Pedump, PDF parser, pdfid, PeePDF, RAT, Decoders, rekall ,Volatility,
Wireless Attacks
Aircrack-ng
Text Editors
atom, vim
Browser
Firefox, Sqlitebrowser Zaproxy

Linux Utilities: PentestBox provides nearly all Linux utilities in a Windows Environment. Below are the list of the Linux utilities which are inside PentestBox
antiword, basename, bash, bison, bzip2, cat, chmod, cmp, connect, cp, curl, cut, date, diff, dirname, du, env, expr, false, find, flex, gawk, git, grep, gunzip, gzip, head, id, kill, mkdir, md5sum, ls, ln , mv, openssl, patch, ps, rebase, rm, rmdir, scp, sh, ssh-keygen, touch, tr, true, uname, uniq, unzip, wc, xargs
Just last word for this it is Terminal

How to install new tools
First of all, visit https://modules.pentestbox.org/to see what tools can you install in Pentestbox. I want to install whatweb. Now open your terminal mean Pentestbox and type
C:\users\Maan\Desktop
>toolsmanager
And select type of your tool by typing number.  new tools installationThen It will show all tools of that category. To install new tool type install package name

 type tool name

Limitations of Pentestbox
There is only one Limitation that you can’t install all tools but don’t worry you will receive updates of Pentestbox is updating consequently.
Conclusion: There are many advantages of Pentestbox over Kali Linux. because many critical work can be done by only Microsoft Windows Not why Kali Linux that’s why 50% people in pen testing use virtualization. Pentestbox is much better than Virtualization. I strongly recommend you to use this tool.

I am Using parrot os for Hacking because I like Linux
If you want to contribute in Pentestbox than you can also contribute to this package to make it better and better.
Here is what you can help in Pentestbox

  • Help me complete my todo list.
  • Improve documentation or web site grammar(I’m not a native English speaker)
  • Translate the website or the relevant documentation into your mother tongue.
  • Submit a Bug Report
  • Suggest features and functionality.
  • Improve PentestBox website UI.
  • tSpread the word in the conference, local meetups or in your circle.

See you in the next post
Till then do whatever you want to do what don’t trouble your mother

16 thoughts on “How to install Kali Linux tools in windows [No virtualization]”

  1. Thanks for sharing this information and keep updating us.it will really helpful for Career Growth. Really it was an awesome article.

    Reply
  2. Thank you for your Nice Information, Please post your article and latest news for more people see your article
    Website: Article Submission site
    Thanks again.

    Reply
  3. Excellent work Harinder,
    Outstanding article, Seriously an infographic article that explain the topic very deeply and clearly it was really indeed.
    Thank you for such an informative article, keep sharing like this.
    go it

    Reply
  4. I’m interested in helping the development of pentestbox. I’m a native english speaker and software developer.im currently in college for cyber security as well

    Reply
  5. Thank you so much for the helping information. I want to use Linux and windows so now I can only use windows with pentestbox for all my work. I salute you

    Reply
  6. Excellent work Harinder,
    Outstanding article, Seriously an inforgraphic article that explian the topic very deeply and clearly it was really indeed.
    Thank you for such an informative article, keep sharing like this.
    http://delhicourses.in/

    Reply
  7. Great…………..Your article is great tutorial for me and other users. But your tutorial is really amazingly informative and helpful. I would say you’ve done a great job with this.
    Thanks to share this informative article with us.
    http://gauravheera.com/

    Reply

Leave a Reply to Gaurav Heera Cancel reply