Hackers, your favourite pentesting OS Kali Linux can now be run in a browser

Specially for hackers : You can now run Kali Pentesting OS in your web browser

This bit of news is going to elate hackers and security researchers. Kali Linux is one of the most loved distros by the security community and it is now coming to in your browser.

Network security specialist Jerry Gamblin has created a project called KaliBrowser which allows you to run the world’s best loved Kali Linux operating system on a web browser. Gamblin has used Kali Linux Docker image, Openbox window manager, and NoVNC HTML5-based VNC client to bring Kali OS to your browser.

For the uninitiated, Kali Linux is often heralded as a must have Linux distro for hackers, security researchers and pentesters. It is one of the best security auditing operating systems based on the Linux kernel and the successor of the popular BackTrack. The Kali Linux has itself been upgraded to 2016.1, based on Debian GNU/Linux 8 “Jessie,” and that there’s an official Kali Linux Docker image that lets users run the distro on any platform.

Here’s how to get started with KaliBrowser right now

Those familiar with Kali Linux can use the Docker Linux container engine to run the penetration testing operating system on your web browser. The KaliBrowser can run on all operating systems including Microsoft’s latest Windows 10, by running the following command below in a terminal emulator.

sudo docker run -d -t -i -p 6080:6080 jgamblin/kalibrowser

Once that command finishes downloading and extracting all the files, all you have to do is to open your favorite web browser and point it to https://localhost:6080.

However, please note that this is a basic Kali Linux installation,  so you will need to add additional tools you want. It can be done by installing via the command-line.

The tutorial once again :

It runs the following packages:
Kali Docker
OpenBox
NoVNC 

Getting started is as easy as:
docker run -d -t -i -p 6080:6080 jgamblin/kalibrowser

and then point your favorite browser to:
https://ip:6080

To keep this image as small  Gamblin has included only the base Linux (it is still 841MB) A bit advanced version is available here jgamblin/kalibrowser-top10 (2GB) that has the Kali Top 10 metapackage pre installed so if you want that  run:
docker run -d -t -i -p 6080:6080 jgamblin/kalibrowser-top10 

And yes, dont forget to thank Gamblin for this wonderful tool!

14 COMMENTS

  1. I installed docker by sudo apt-get install docker.io then followed the rest of the instructions but for some reason it didn’t work. I went to https://localhost:6080 and I see the noVNC, “send ctrlaltdel”, shutdown, reboot and reset but nothing happens. If anyone can explain what I’ve done wrong I will certainly appreciate it. Thanks, guys!

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Read More

Suggested Post