Information Technology Grimoire

Version .0.0.1

IT Notes from various projects because I forget, and hopefully they help you too.

kex

GWSL

https://github.com/Opticos/GWSL-Source

untested

Kex

https://www.kali.org/docs/wsl/win-kex/

Kex is for Kali only. However, it works very well!

Install Kex

kali@kali:~$ sudo apt update kali@kali:~$ sudo apt install -y kali-win-kex

Start Kex Windowed Mode

  • Provides a contained, dedicated window for Kali Linux on your Windows desktop.
  • Ideal when you want to work within Kali as if using a virtual machine, keeping a clear distinction between Windows and Kali environments.
  • Good for focused tasks that require Linux environment without interference from Windows.

Inside of Kali WSL Terminal:

kex --win -s

On Window’s command prompt:

wsl -d kali-linux kex --win -s

Start Kex Seamless Mode

Seamless mode allows Kali Linux applications to run alongside Windows applications on the same desktop. This means that Kali applications appear as if they are native Windows applications, without a visible Kali desktop background or window border distinguishing them from Windows applications. This mode is particularly useful for users who want to integrate specific Kali tools into their regular Windows workflow. For example, you might run a Kali terminal or security tool while simultaneously using Windows applications like web browsers or office software.

  • Best for integrating Linux applications directly onto your Windows desktop, making it feel as though Kali applications are installed natively on Windows.
  • Useful for multitasking between Windows and Kali applications without switching between different desktop environments.
  • Enhances productivity if you frequently switch between Windows and Kali tools.

Inside of Kali WSL:

kex --sl -s

On Window’s command prompt:

wsl -d kali-linux kex --sl -s

Full Screen Mode

In full-screen mode, the Kali desktop environment takes over the entire screen, effectively hiding the Windows desktop and any open Windows applications. It is similar to how you might use a virtual machine in full-screen, where it looks as if you are operating solely within the Kali Linux environment. This mode is beneficial when you want to focus entirely on Kali Linux without any distractions from the Windows environment. It’s useful for tasks that require full immersion in Linux, such as security testing or network analysis using Kali tools.

kex

F8 to exit