Commando VM – Windows Based Kali Linux Alternative

Commando VM launched by FireEye, aiming to provide a Windows distribution that focuses on supporting penetration testers and red teamers.

It is recommended to install the Commando VM in a virtual machine, for installation it requires 60 GB of disk space, 2 GB memory, and the operating system should be Windows 7 Service Pack 1, or Windows 10.

The distribution helps penetration testers in creating handy and versatile toolboxes for offensive engagements in Windows platform like Kali Linux.

According to FireEye, Commando VM uses Boxstarter, Chocolatey, and MyGet packages to install all of the software, and delivers many tools and utilities to support penetration testing. You can find the complete list of the command VM tools in Github repo.

The distribution comes with 140 tools including the following popular tools

  • Nmap
  • Wireshark
  • Covenant
  • Python
  • Go
  • Remote Server Administration Tools
  • Sysinternals
  • Mimikatz
  • Burp-Suite
  • x64dbg
  • Hashcat

It contains tools for Active Directory scanning, Command & Control, Developer Tools, Evasion, Exploitation, Information Gathering, Networking Tools, Password Attacks, Reverse Engineering, Utilities, Vulnerability Analysis, Web Applications, and Wordlists.

The Commando VM brings customized windows machine for every penetration tester and red teamers, also it includes the audit tools for the blue team as well.

The installation process is pretty simple, all you need is to install a fresh copy of the Windows operating system in VM and then Vmware tools for additional functionalities such as copy/paste.

Then need to download the Commando VM from GitHub to the windows machine, you can find the step by step installation instructions in FireEye blog post.

“Commando VM is built with the primary focus of supporting internal engagements. To showcase Commando VMs capabilities, we constructed an example Active Directory deployment. This test environment may be contrived; however, it represents misconfigurations commonly observed by Mandiant’s Red Team in real environments.”

“We believe this distribution will become the standard tool for penetration testers and look forward to continued improvement and development of the Windows attack platform,” FireEye said.

 

Commando VMpentesting on windowswindows based kali linuxwindows pentesting OS