PDA

View Full Version : Proxy Connection setting in Kali Linux VM



Brandon Gray
2021-05-02, 21:31
I am new to Kali and have been stuck with proxy setting. This might be a basic question but I am a beginner, please help. I am doing a pentesting project in my school in which I need to use Kali Linux but I am unable to access internet through terminal. I am using windows 10 on my host machine and Kali Linux as a Virtual Machine using VMWare. To access internet one has to setup school proxy settings in the computer. I have easily configured proxy settings given by lab teacher in my Host Machine (Windows 10) but I am unable to set up in Virtual Machine (Kali Linux), although I can access internet through Mozilla Firefox Connection setting but I can not access internet through terminal

4654

Also, I can ping from Host machine to Virtual Machine but not vice versa.

PS. This might be a basic question, sorry for that, but I have tried to search on internet and found nothing