Kali-Linux now ships with PowerShell – first impressions

Kali Linux, maybe the best-known penetration testing Linux distribution in the world, now ships with built-in PowerShell support. I wanted to see this, and after downloading the Image and booting it on my computer i started with the installation described in the release-notes.

Installation / Activation

First of all PowerShell is NOT installed by default, but the makers of Kali have prepared the package repositories, so that you simply need to open a terminal and enter:

As on any other non-windows implementation, you then simply open a terminal and enter PowerShell. And here you go, PowerShell on Kali is available to you.

For some reason, the release they provide is PowerShell Core 6.2.2, even if PS Core 6.2.3 is already out.

Modules and PowerShellGallery

The -box-shipping modules with PS-Core are not overwhelming, but what you can expect from a PS-Core deployment.

So lets trust the PS Gallery first and do some module installs.

I found a module which works pretty well on PS Core and is also very popular, PSLogging.

Installing PowerShell 7 Preview

In my opinion, PS Code (6.x.x) is nothing i want to invest further on, so i wanted to run PowerShell 7 on Kali, which worked also find (see below).

So in my first impression, this all makes sense, having PowerShell available on Kali, i definitely would say – give it a try !

R.