Skip to main content

HOW TO SETUP KALI DOCKERS ON WINDOWS 10

HOW TO SETUP Kali Linux in Docker on Windows 10


What is Docker?

Docker is an open source technology that lets you create, run, test, and deploy distributed applications within software containers. Docker allows you to deploy applications quickly, reliably and stably in any environment.

Why use Docker?

Because the containers are portable, convenient and fast. With Docker, we can create an image and use it as the basis for each environment we create. For example, we download the basic container Kali Linux, which does not come with the tools installed. Let’s see that from this basic container, can go installing the tools I need and then save with a new name, without the original container, to be, affected.
Thus being able, from the base image, create a container with tools for forensics, a container with tools to PenTest web, for example.

Install the Metasploit Framework (IN WINDOWS 10 DOCKERS) CLICK HERE

my thought 
The next best thing is Containers. In the Windows world, this requires Windows 10 Anniversary Edition+. You'll be able to enable Containers, Install Docker, and pull a Kali Linux image all in 10 minutes or less (download speeds may vary ).

FOLLOW THESE STEPS

Run (ctrl+r) 


TYPE HERE optionalfeatures AND PRESS "OK"

NOW HERE YOU WILL SEE CONTAINERS OPTION JUST MAKE SURE OPTION IS OFF 

DOWNLOAD DORKER FROM HERE -  https://docs.docker.com/docker-for-windows/install/#what-to-know-before-you-install  (CHOOSE STABLE )





Install Docker for Windows(IMPORTANT FILE -DOWNLOAD FROM HERE - download.docker.com ) 

1>Double-click Docker for Windows Installer.exe to run the installer.

If you haven’t already downloaded the installer (Docker for Windows Installer.exe), you can get it from download.docker.com

It typically downloads to your Downloads folder, or you can run it from the recent downloads bar at the bottom of your web browser.

2> Follow the install wizard and proceed with the install. You will be asked to authorize Docker.app with your system password during the install process. Privileged access is needed to install networking components, links to the Docker apps, and manage the Hyper-V VMs. 

3>Click Finish on the setup complete dialog to launch Docker.
















FOR MORE INFO WINDOWS DORKER CLICK HERE - HERE

BACK TO MAIN TOPIC

Once that completes, follow these instructions to install docker: https://docs.docker.com/docker-for-windows/install/. Grab the Stable channel Windows MSI and install it. Once you get it to install, you need to log out and log back in. NOTE: Although Docker stated it just needed a log-out/log-in, in order for the Docker service to run on my machine it required a reboot.

ONCE YOU LOGGIN BACK YOU GET notifications, you should get a "Docker is startinG"

Pull Official Kali Linux Docker Image

Open up your favorite command line interface (CLI). Then type docker pull kalilinux/kali-linux-docker. This will pull the image from the Docker Store.


 Now, let us enter an interactive bash session with that image by typing docker run -t -I kalilinux/kali-linux-docker /bin/bash



We are now in our fresh install of Kali in WINDOWS 10. This install is meant to be the minimal, you need to grab the packages you actually care about. This helps keep the image small but does require a good Internet connection to get up and running.
Before installing any package, let's upgrade our Kali Linux and remove all packages we no longer need via apt update && apt full-upgrade && apt auto-remove && apt-autoclean