当前位置:首页 > 虚拟机 > 正文

kali怎么新建个虚拟机(kali如何在虚拟机安装)

How to install a virtual machine in kalilinux

First go to the official website to download VMwareWorkstation

Then cd to the download directory and enter:

sudochmod+x *.bundle&&sudo./*.bundle Start installation

Or open the terminal and enter directly:

wget Full-10.0.1-1379776.x86_&&sudochmod+x*.bundle&&sudo./*.bundle

Then start the installation:

After the installation is successful, opening VMwareWorkstation10.0 will prompt /usr /src does not have header files and requires installation, which is very annoying!

To solve the linux-headers problem in vmware installation, you only need one command to solve it. The command:


apt-getinstalllinux-headers-$( uname-r)


You can also directly search kernel-headers-3.7-trunk-all in the Xinli De Software Manager, select to install all plug-ins, and then Open VMware Workstation 10.0 and continue the installation

Download the deb package from the official website, and then to start the installation;

Download address: wiki/Linux_Downloads

or apt-getinstallvirtualbox

Kali from entry to silver bracelet (2): Enable WPS wireless network penetration test
Many wireless routers support the WPS (WifiProtectionSetup) function, which allows users to directly connect to Wifi without a password Technology. The original intention of this technology was to make it more convenient for users to connect to the Internet, but because it has serious security vulnerabilities, it makes the user's network more insecure. Therefore, it is recommended that everyone turn off the WPS function when using the router.
Because I want to conduct a penetration test, I first turn on the WPS function of my router. Of course, don’t forget to turn off the WPS function after the test is completed.
Use the method introduced in the previous article to install the Kali virtual machine or USB disk system, and then you are ready to start.
Of course, the tools used here are not only available in Kali, but other Linux distributions can also be used. However, Kali is still recommended because many penetration testing tools are implemented according to the theories of security papers, and many are no longer maintained. Kali has collected many tool branches that are still under maintenance. If you use another distribution, the version in its software repository may still be the original old version.
This article is relatively simple and involves two tools, reaver and aircrack-ng.
I am using the Kali virtual machine system installed on a desktop computer. Naturally, it does not have wireless functionality, so I need a wireless network card. It is commendable that the Linux driver is now very complete, and the 360 ​​wireless network card I originally bought can be directly driven successfully.
The connection method is also very simple. Plug in the wireless network card on the computer, then find the wireless network card icon in the lower right corner of the VMware software, click and select to connect to the virtual machine, and you are done. The entire system may be stuck for a few seconds, then it will be back to normal.
After the connection is successful, you should be able to see the Wifi icon in the Kali virtual machine. You can also use the lsusb command to view the manufacturer and specific model of the wireless network card. You can see that the specific model of my wireless network card is MT7601U.
First enter the sudoairmon-ng command to check the wireless network card in the current system. In Kali, the interface name should be wlan0 by default.
Then enter the following command to close the programs that may affect the network card monitoring, and then turn on the monitoring mode. After it is turned on, enter sudoairmon-ng again. You should see that the interface name changes to wlan0mon this time. This means that the listening mode is successfully turned on and you can proceed to the next step.
Enter the following command to start scanning for nearby wireless networks.
All nearby networks with WPS turned on should be displayed later. dBm is the signal size. The smaller the value, the stronger the signal. Press Ctrl+C to interrupt the command. If you want to view all networks, you can add the -a parameter, which will list all networks (including networks without WPS enabled).
At this time, you need to write down the BSSID (network Mac address) and ESSID (network name) of the network, and be ready for the next step.
Okay, now we can start the formal work. In fact, the principle is very simple. WPSPIN is an 8-digit password, so in fact, what we have to do is to keep trying and finally find this PIN. The total number of attempts required is 100 million. This number seems very large, but in the field of security, 100 million times is considered a very small number. Many encryption algorithms may even require hundreds of years of simultaneous calculation by all the computers in the world to break.
Of course, it does not take that long to get the WPS PIN. It can take up to 10 hours, and the average time may only be about 4-5 hours. And once you know the PIN, getting the WIFI password only takes a few seconds. As long as the PIN code does not change later, even if the WIFI password is changed, it can be easily done.
Then it is the turn of the protagonist of this article to appear. This is reaver, a tool specially used to crack the WPS WiFi network. Enter the -h parameter to view the help information. Here is a brief list of some parameters we want to use.
For detailed parameters, please refer to reaver’s help, it is not difficult to understand.
After understanding the usage of the reaver command line, you can officially start. Many times you may not succeed once and need to try multiple times.
Because it was a test, I simply specified the value of the PIN directly. In order to understand the command running process in more detail, you can turn on level 2 or level 3 output to see what the reaver tool does.
If the following badFCS occurs, you can add the -F parameter to ignore the frame check error and try again.
If everything goes well, the WIFI password should be unlocked through the PIN within a few minutes. If you don’t know the PIN password, you can also try to find out the PIN and then learn the WIFI password through several hours of trying. Therefore, when we use it daily, we must remember to turn off the WPS function, which is the source of many vulnerabilities.
How to install KaliLinux

Download image

At the address we can see that the website provides 32-bit and 64-bit ISO image file.

Download the image file

Choose the version you want to download according to the actual situation. I downloaded KaliLinux64Bit.

1.2.2 Installing a virtual machine

Compared to VMWare, I personally prefer VirtualBox because VirtualBox is open source, free, and lighter than VMWare.

First go to to download VirtualBox. I chose VirtualBox4.3.4forWindowshosts.

Installation is very simple, so I won’t waste any space here.

After the installation is completed, open VirtualBox and start installing KaliLinux.

1.2.3 Installing KaliLinux

After opening VirtualBox, click "New" to open the New Virtual Machine dialog box.

Create a new virtual machine

Fill in the name as you like, select Linux as the type, and Debian or Debian (64bit) as the version. I installed the 64-bit version, so I selected Debian. (64bit). Click Next.

Configure the memory size

The memory size can be configured according to the memory of your own machine. The default value is used here.

Next step, configure the virtual hard disk.

Configure virtual hard disk

Select a new virtual hard disk and click "Create".

Select virtual hard disk file type

Virtual hard disk file type, select VDI type. Next step.

Virtual hard disk physical storage

Here I choose a fixed size. Next, select the file storage location and set the disk size.

Select the file storage location

The size of the virtual disk is recommended to be larger than 8G. The author used the default 8G installation, but the result failed halfway, after changing it to 20G ,Successful installation. Start creating.

After a period of waiting (VirtualBox’s virtual disk creation speed is indeed not as fast as VMWare), the virtual disk is created. Return to the main interface of VirtualBox and select the virtual machine we created. Click the "Settings" button above.

Select the Storage tab.

Next select the optical drive.

Configure the CD-ROM drive and load the installation image file. Select "First IDE Controller Main Channel" in the assigned optical drive properties and load the downloaded KaliLinux ISO file.

Select the "Network" tab and configure it to bridge mode. Sure.

Configure the network in bridge mode

Return to the main interface, start the virtual machine, and load the ISO.

Select "Graphicinstall" to continue.

Select the language as Simplified Chinese.

Select the region as China.

Configure the keyboard to "Chinese".

Start loading components from the CD.

Detect and configure the network.

Configure the host name according to your own preferences.

Configure the domain name. If it is not on the external network, you can configure the domain name casually.

Set the Root account password.

Configure disk partitions. Here and in the following steps, for the sake of simplicity, we will choose a non-manual method and select "Use the entire disk".

There is only one disk, continue.

Select a partitioning scheme.

Confirm the partition plan.

Start installing the system.

After the image content is installed, you will be prompted whether to use a network image. If you are online, it is recommended to use it in order to obtain updated content.

After the installation is completed, click Continue to end the installation process. The virtual machine will reboot into KaliLinux.