Kali Installation on VMware Workstation and Home Lab Setup with Connecting through Wifi
Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing.Maintained and funded by Offensive Security .
Kali Linux has about 600 built-inPenetration testing programs (tools), including Armitage (graphical network attack management tool), Nmap (port scanning tool), Wireshark (packet analyzer), Metasploit (penetration testing framework), John the Ripper ( password cracker ), sqlmap (automated SQL injection and database takeover tool), Aircrack-ng (software package for penetration testing wireless LANs), Burp suite, and OWASP ZAP network application security scanner, etc.
Kali
1. Kali official download: [Click to go]
2. Kali mobile version download: [Click to go]
3. Kali Virtual Machine Edition: [Click to go]
3. Virtual machine software download: [VMware Download Link], [VirtualBox]
All different versions is available at Get Kali | Kali Linux
Installation in VMware Workstation
1 Download Pre-built VMs from Kali.org website
https://www.kali.org/get-kali/#kali-virtual-machines
It has different downloading links for VMware, VirtualBox, Hyper-V, QEMU
2 Extract it
It is 7z file and size is about 3.3GB. After extract it, it will 13.8GB.
3 Use VMware Workstation open .vmx file in the extracted folder
4 Power on the machine then log in with kali / kali this credential
Kali VM Connects to USB Wifi Adapter
After powered on your Kali VM, and logged in with kali / kali this credential, you will see following screen.
By default, Kali Virtual Machine settings already has USB Controller set to Present.
At the bottom of VM's window, the status bar should show you a grey USB icon. You can move your mouse over, which will show you a usb WIFI adapter there if you have one connecting to your host machine.
Click the grey usb icon, you will have an option to connect to it, but it will disconnect from the Host.
Now you can check your VM which usb device you are connecting to from the terminal.
┌──(root㉿kali)-[~] └─# lsusb Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub Bus 001 Device 003: ID 0bda:8178 Realtek Semiconductor Corp. RTL8192CU 802.11n WLAN Adapter Bus 002 Device 001: ID 1d6b:0001 Linux Foundation 1.1 root hub Bus 002 Device 002: ID 0e0f:0003 VMware, Inc. Virtual Mouse Bus 002 Device 003: ID 0e0f:0002 VMware, Inc. Virtual USB Hub Bus 002 Device 004: ID 0e0f:0006 VMware, Inc. Virtual Keyboard ┌──(root㉿kali)-[~] └─#
Ifconfig command should be able to show you the ip address after you connected to your home wifi.
Aircrack-ng Command
Basic Commands:
- sudo -i : Administrator privileges
- ifconfig: View current network card information
- airmon-ng: Check if the network card supports monitoring function
- airmon-ng start wlan0 : Activate the monitoring mode of the wireless network card
- airodump-ng wlan0: Scan the WiFi signal in the current surrounding environment
Packet capture command:
- airodump-ng -c 11 –bssid 10:12:B1:56:3F:B2 -w /home/lingdu/Desktop/handshake wlan0
ACK death attack:
- aireplay-ng -0 10 -a 10:12:B1:56:3F:B2 -c E0:12:EA:E8:72:21 wlan0
Brute force command:
- aircrack-ng -w /home/lingdu/Desktop/password.txt -b 10:12:B1:56:3F:B2 /home/netsec/tmp/handshake-0*.cap
Commonly used WPA/WPA2 password dictionary + enhanced version :
- Github dictionary download: [ click to download ]
- Enhanced version (from the Internet): [ Click to download ]
Other commands:
- route -n
- traceroute 1.1.1.1
- ping 1.1.1.1
Change Language from English to Chinese
By default, the language of the Kali system is English. If you need to set the Kali system to Chinese, you can do it by following the steps below:
1. Open the terminal and update the system package list:
2. Install the Chinese language pack:
3. Generate Chinese language environment (taking zh_CN.UTF-8 as an example):
In the interface that appears, select zh_CN.UTF-8, usually by selecting it with a space.
After confirmation, you can see zh_CN.UTF-8 in the interface that appears. Right-click and select OK to confirm, as shown in the figure below.
4. Update system locale settings:
5. Apply Chinese settings:
6. Re-login or restart Kali Linux for the configuration to take effect.
Videos
References
- Kali 系统下载、安装教程 ! 支持PC、虚拟机、手机、云主机等,安全人员和黑客必备!
- Running Ubuntu / Kali in Windows Subsystem for Linux
- Using Kali to Exploit Basic File Upload Vulnerability Using PHP Web Shell
- Kali Usage Tips and Tricks
- Kali Virtual Appliance Installation and Usage
- Pen Test Lab - 1. Environment Setup
- Pen Test Lab - 2.Passive Information Gathering
- Pen Test Lab - 3.Active Information Gathering
- Kali Installation on VMware Workstation and Home Lab Setup with Connecting through Wifi
共有 0 条评论