Pentestbox for Windows

If you can't run a Linux VM (e.g. Kali) to perform penetration testing in your environment, or if you have a class with limited Linux prerequisite knowledge, here's a great resource that allows you to run open source pen testing tools directly on Windows: https://pentestbox.org/
 

Tess Sluijter

Well-known member
Apr 1, 2020
377
1
539
the Netherlands
www.kilala.nl
Mind you, Kali Linux is usually a lot of overkill: it has so, so many tools on board which most people will never need :)

My tip for those "stuck" on Windows:
* Tools like ZenMap, NMap, Burp Suite, ZAP and other testing tools are available on Windows and work very well.
* Powershell is one heck of a programming/scripting language!
* Windows 10 offers WSL: "Windows Subsystem for Linux". It's literally a Linux environment integrated into the Windows kernel.

WSL is a marvel! It lets you run multiple Linux distributions, inside / as part of Windows, without needing VMWare or other hypervisors. And yes, Kali Linux is also available for WSL.

Combine WSL with Microsoft Terminal and you have a very, very powerful setup! Terminal provides you with shell access to cmd.exe, Powershell and each and every of your WSL instances.