Results 1 to 4 of 4

Thread: How to use Kali linux framework on VM Virtual Vox

  1. #1
    Join Date
    2014-Feb
    Location
    Earth
    Posts
    10

    How to use Kali linux framework on VM Virtual Vox

    Sorry if this post was already answered, but I have some problems using the tools of kali linux when I install the OS in a VM VirtualMachine, my questions is simple to answer I guess.

    I cannot use some(if not all because I dont know if you can still use them in terminal I did't testing) of the kali linux tool framework because well, when you use VM Virtual machine I suppose that you have internet thanks to an ethernet internal conection that VM makes thanks to the bridge adapter that VM configuration enable to do(Correct me if I am wrong please I wanna know).

    So what Can I do in this case, I was watching some videos and a guy use an external wireless device to do the job so I just want to know if this is the only choice to make some test with the framework or I have to install something else on terminal. Or there is another option. Please let me know and thank you for any comments. Have a nice day
    Last edited by photomancia; 2014-09-30 at 19:01.

  2. #2
    Join Date
    2013-Mar
    Location
    http://rastamouse.me
    Posts
    86
    There are multiple methods of running Kali in a virtual environment. Probably the most common is to configure Kali with 2 network interfaces - one which is bridged or NAT'd to your hosts interface (i.e. Internet connection) and the other as an 'internal' or 'host-only' interface which can be used to attack other vulnerable VMs within your environment.

    I have two (a bit dated now) blog posts on the subject here.
    OSCP
    --
    If it smells like a duck, walks like a duck and quacks like a duck; then it probably is a duck.

  3. #3
    Join Date
    2014-Oct
    Posts
    1
    Try using Oracle's VM - it's free and so far it seems to work fine.

    I have a question for Rastamouse - how exactly would you make it use the NIC? I'm talking specifically about airmon-ng - it doesn't find anything, but it seems you are suggesting it's possible - I'm very interested in doing that (I still have internet access on the VM, everything works, but airmon-ng comes up empty inside the VM, even though it shows up when I use a Live system). As it is, I have to use a USB drive and hijack a weaker system to use the aircrack suite - being able to run it out of my VM would be much better.

  4. #4
    Join Date
    2013-Mar
    Location
    http://rastamouse.me
    Posts
    86
    Xaphanian, you can't access the wireless chipset of a host from within a VM as far as I know. Even if you bridge a NIC onto your hosts WiFi adapter, it still appears as an ethernet connection inside the VM. If you want to use the aircrack tools from within a VM, the best way is to use a suitable USB WiFi adapter.
    OSCP
    --
    If it smells like a duck, walks like a duck and quacks like a duck; then it probably is a duck.

Similar Threads

  1. Replies: 0
    Last Post: 2022-03-14, 19:03
  2. Starting up Metasploit Framework in Kali Linux 2.0
    By pamamolf in forum TroubleShooting Archive
    Replies: 10
    Last Post: 2017-12-17, 18:07
  3. Installing Kali Linux as a Virtual Machine in Virtual Box
    By brav0hax in forum How-To Archive
    Replies: 50
    Last Post: 2016-03-10, 19:21

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •