Sie sind auf Seite 1von 4

14/01/14

BR

Virtualize and Install Kali Linux on VMWare Player (Includes Tor Browser Bundle) - YouTube

kali linux

Enviar vdeos

Marcos Mimoso

1:05 / 49:05

Virtualize and Install Kali Linux on VMWare Player (Includes Tor Bro
BytezAutomations 35 vdeos
Inscrever-se
1.682

Hack website WORDPRESS Using wpscan


3:44 por haythem jabnouni 2.271 visualizaes

3.314
16 1

Install Kali Linux in Vmware and Tools Vmware


12:30 por Chim o DZ 2.361 visualizaes

Gostei

Sobre

Com partilhar

Adicionar a

Publicado em 24/08/2013 Hey MyLoyalViewers!, Today how to virtualize, install & basic configuration of Kali Linux on VMWare Player. The tutorial also includes how to download and install Tor Browser Bundle so you can browse the internet with more anonymity. Im adding to this how to spoof the MAC Address of the virtual machine for your convenience (Note: I said virtual machine, not the host NIC Card, so be careful!). What i want to achieve with this tutorial is restoring a bit the privacy that governments around the World have stolen from you. USA, Australia, Canada, Great Britain, and New Zealand dont respect the privacy that you have the right for (XKeyScore). I strongly suggest the governments of this countries to RESPECT THEIR CITIZENS who gave you the PRIVILEGE of their support voting for you. Privacy isnt a PRIVILEGE, its a RIGHT. Im leaving here the repositories for your Kali VM Add them as root using the following command from a terminal: leafpad /etc/apt/sources.list Repositories here: deb http://http.kali.org/ /kali main contrib non-free deb http://http.kali.org/ /wheezy main contrib non-free deb http://http.kali.org/kali kali-dev main contrib non-free deb http://http.kali.org/kali kali-dev main/debian-installer deb-src http://http.kali.org/kali kali-dev main contrib non-free deb http://http.kali.org/kali kali main contrib non-free deb http://http.kali.org/kali kali main/debian-installer deb-src http://http.kali.org/kali kali main contrib non-free deb http://security.kali.org/kali-security kali/updates main contrib non-free deb-src http://security.kali.org/kali-security kali/updates main contrib non-free Save them then... apt-get update (to update) apt-get upgrade (to upgrade)
59:20 3:38

Silencerco Osprey 9mm Suppressor


por GunWebsites 548.173 visualizaes

How to Hide Ducky Attacks, Hak5 1502.2


22:59 por Hak5 8.205 visualizaes

Kali How to Hack WPA WPA2 the Right Way


6:18 por Ezio Auditore 24.032 visualizaes

42:06

Offensive Security Part 1 Basics of Penetration Testing by por Kernel Meltdow n KernelMeltdown.org 7.824 visualizaes How to Install Kali Linux (Backtrack 6): Full Tutorial with Tutorial of Subterfuge por pokeastuff
1.366 visualizaes

SQL Injection +SQLMap + Deface + Kali Linux 2013


11:54 por SeXoHa Max 4.087 visualizaes

:Kali Linux - por Mjm a3 |


18:26 7.255 visualizaes

Tool - Forty Six and two


por darling torres m artinez 196.448 visualizaes 6:04

netool.sh V3.0 [ r00tsect0r priv8 automated exploits ]


21:54 por MrPedroubuntu 1.275 visualizaes

www.youtube.com/watch?v=kT-eqBa2pok

1/4

14/01/14
apt-get autoremove apt-get autoclean

Virtualize and Install Kali Linux on VMWare Player (Includes Tor Browser Bundle) - YouTube
HOW TO FIX YOUR NETWORK ADAPTER FOR BACKTRACK USING por ruddy gerung VIRTUALBOX 21.302 visualizaes How to get Facebook login username+PASSWORD for BEGINNERS!!! por Khofo khafra WITH Kali Linux 19.265 visualizaes Kali Linux - Hacking W7 and create backdoor with Metasploit por seabear root
4:59 2.425 visualizaes

You have now maybe the BEST PENETRATION TESTING TOOL to the date (August 24,2013) configured and ready to use, so be careful. Having this DONT MAKE YOU A HACKER, but, if you will become a Penetration Tester, you got the right tool to do so. Use it AT YOUR OWN RISK and follow my side notes at the end of the video. Finally, Thanks for you support and for you patience MyLoyalViewers. Always remember that you dont have to be affraid of shouting the TRUTH. God bless you all! = = Credits & Recommended Links = = Soundtrack: (Licenced under CC Attribution 3.0) "eighteen pieces (soda)" by Soda http://ccmixter.org/files/soda/16738 https://creativecommons.org/licenses/... The Tools: VMPlayer here: https://my.vmware.com/web/vmware/free... Kali Linux here: http://www.kali.org/downloads/ Need even more anonymity, try TAILS: (Read Warnings) https://tails.boum.org/download/ https://tails.boum.org/doc/about/warn... Concerned about Tor Exploit? look here: https://blog.torproject.org/blog/hidd... http://threatpost.com/tor-users-hit-w... https://blog.torproject.org/blog/tor-... Concerned about Firefox vulnerability? look here: http://arstechnica.com/security/2013/... Fight against NSA Mass Surveilance Programs here: (HTTPS Everywhere) https://www.eff.org/nsa-spying XKeyscore: NSA tool collects 'nearly everything a user does on the internet' by The Guardian: http://www.theguardian.com/world/2013... PS. This is the only Public Tutorial you will get from my FREEDOM Series (Based on Kali Linux). I will keep the rest OUT OF THE REACH OF THE CHILDREN! =)
Categoria Licena Cincia e tecnologia Licena padro do YouTube Mostrar m enos

7:11

18:50

Crack WPA (WPS) with Reaver on Kali Linux


9:42 por XxRockKing100xX 7.331 visualizaes

Reaver Pro
por tim m m ish 2.127 visualizaes 1:39

{Hacking} How to Install Kali Linux


10:37 por HERESJAKEN 2.287 visualizaes

Kali Linux Tutorial part 1 run Kali Linux in Virtualbox - German /3Deutsch por 2341n4m
3:39 2.456 visualizaes

New Tizen OS To Compete With Android


3:30 por CiniCraft 10.873 visualizaes

Kali linux dualboot install


por Webbh4tt 7.723 visualizaes 1:37 Carregar m ais sugestes

TODOS OS COMENTRIOS (20) Compartilhe suas ideias

Principais com entrios

www.youtube.com/watch?v=kT-eqBa2pok

Ahmed El-simary H uma semana i use 2 PC and when i add ip address manual , it can't connected to the internet i get my ip address ,mask and route ip from CMD is it right ? if it's right way to get my ip from CMD IPv4 Address. . . Traduzir Subnet Mask . . . Responder Default Gateway . and i copy it to manual BytezAutomations H 6 dias but it can't connect to the internet please HELP! + Ahmed El-simary Hi man! Did you change the network adapter settings of your Virtual Machine to bridged? If you did, then you can try changing your network settings (IP , Subnet, Gateway, etc) Traduzir from the interfaces file. Take a look here: http://www.backtrackResponder linux.org/wiki/index.php/Basic_Usage#Getting_a_static_IP_to_stick_between_reboot s BytezAutomations H 2 ms em resposta a slim bips @slim bips Hi man!then We try are your always gladMachine to help, but maintain questions on(Network the video topic If you don't, Virtual Network Adapter on NAT ;) Now, Address Did you tried all VM'sso on the same Kali (192.168.186.XXX) isn't on the Translation) the VM usesubnet? the IP Address of your Host Machine. same subnet as the rest of the VM's (192.168.1.XXX). All VM's must be configured for Host Only Network. the IP click ending innetwork dot one manager (192.168.XXX.1) represents the host You can alsoAlso, try by right the of Kali (the small network icon

2/4

14/01/14

Host Only Network. Also, the IP ending in dot one (192.168.XXX.1) represents the host machine (your physical pc)(VMNet1). Try also to update MSF and Java 1.7.0 so it works properly. Armitage tutorial shows howto. Hope this helps!

Virtualize and Install Kali Linux on VMWare Player (Includes Tor Browser Bundle) - YouTube

BytezAutomations H 2 ms em resposta a slim bips @slim bips Hi man! I know that you are messing with your own network my friend. Thing is that computers connected to the Internet use the DNS provided by your ISP. The ISP can "wrongly think" you are indeed a malicious attacker, thats why i recommend the "Host Only Network" VM Settings. Also, XP Vulnerabilities were corrected (some of them) from SP2 and later. Thats why i recommend the WinXP VM to play with. In my case, issue was solved turning off the WinXP Firewall (SP3).(ms_08_67_netapi) BytezAutomations H 2 ms em resposta a slim bips @slim bips First, if your router knows this XP Machine, it is on the network. In my experience, i have found that MetaSploit works ok for XP Machines when Win Firewall is DOWN. This is true for SP2 or later. I recommend you Armitage to makes things faster with the MetaSploit. Very important: make a Kali Attacker and a WinXP Victim VM Machines and set both to "Host only network" on the VM network settings. Exposing them to Internet leads to think you are a non legitimate attacker. Careful =) BytezAutomations H 2 ms em resposta a slim bips @slim bips Problem is that you are using NAT. Try bridge network vm settings instead and go to network-manager and edit manually the settings of your connection (Address,Subnet,Gateway) for Wired Connection 1. This will solve the MacChanger Issue and also you can spoof MAC from it (Clone Mac Address). Also, remember your router must have DHCP Disabled for Static IP's to work correctly. YouTube already know who you are. Don't use Tor for it or to log into any NSA Supporter Corp. BytezAutomations H 2 ms em resposta a slim bips @slim bips Hi man! Can you please tell us the VMWare player and Kali version you are using? Also, it would be helpful if you provide us the specific error and which configuration you are using for your network (Bridge, NAT or Host-Only). Before provide this information, please redo the entire process just to make sure it was not an installation error of Kali Linux VM Hope we see ya soon! BytezAutomations H 2 ms em resposta a NLmitchieNL @NLmitchieNL Hi man! We need more info to help. The only thing we can figure out is an error while you burn your DVD or that you dont check the hash after download and get a wrong/corrupted image of kali. All other users have reported success on this. If you can be more specific on the procedures and where exactly the error occurs, probably we can help better, but if it fails from scratch, must be the DVD Image. Hope this helps! NLmitchieNL H 2 ms Failed a step in the installation.. failed step: Install the system. Wut? I did get an error about my CD-Rom drive or something. BytezAutomations H 3 ms em resposta a Jose E Hernandez @Jose E Hernandez Hola Jose! Cuando vas a estos cybercafes hay que tener el DHCP encendido para poder conectarse al router del cafe. Te recomiendo que apagues la conexion automatica (conectarse automaticamente al network) y hacer spoof al MAC de la tarjeta de red verdadera (no virtual). Existen varios tutoriales en internet si usas Win como OS. Luego conectate al network y enciende la maquina virtual en NAT y spoofea el MAC de la maquina virtual. Finalmente conectala, enciende Tor y listo! Jose E Hernandez H 3 ms em resposta a BytezAutomations disculpa apague el dhcp como me dijistes solo que no se conecta apesar de que dice que establecio coneccion,pero te pregunto si voy a algun starbucks la maquina se conectara bien??,Gracias,mi router tiene una seguridad wpa2 Rob SmokeN H 3 ms em resposta a BytezAutomations Hey been at this for a few hours lol My network is shut off untill windows reloads ive tryed to trun it on in bios no go its asking for usb to load missing files ,not sure what i need.Only thing i can do is end process come back to widows .Help...THANKs BRO Rob SmokeN H 3 ms Thank you !!!!!PEACE!!!!!!! SUBSCRIBED

BytezAutomations H 3 ms em resposta a Rob SmokeN @Rob SmokeN I have seen that face somewhere else ;) Have fun brother and ty for subscribe! BytezAutomations H 3 ms em resposta a Rob SmokeN @Rob SmokeN Hi man! I cant understand the issue very well. First of all, your network needs to be up and running in your host machine (Win8Pro in this case) for this to work. If you can set the host machine's NIC Card to Static IP Address (not DHCP), better. When you first install kali, VMPlayer will ask for net access to update VMWare Tools for Linux distros (download them). Try reinstall VMPlayer and update your NIC Card's drivers. Sounds like you arent mounting the iso properly on vm dvd. Bart Krystman H 3 ms Thanks for making this video

BytezAutomations H 3 ms

em resposta a Jose E Hernandez

www.youtube.com/watch?v=kT-eqBa2pok

3/4

14/01/14

Virtualize and Install Kali Linux on VMWare Player (Includes Tor Browser Bundle) - YouTube
@Jose E Hernandez Hola Jose! Gracias por tu comentario. Probablemente tengas el DHCP de tu router prendido. En este caso, el DHCP del router esta apagado (Por eso la configuracion manual). Tambien recuerda que no puedes utilizar un IP que ya este en uso, y que el GATEWAY de la maquina virtual sea el router (si es que estas detras de uno). Si vas a usarlo con el DHCP, entonces recuerda poner la maquina virtual en NAT (no recomendado si te vas a portar mal ;)) Ojala esto te ayude! Suerte! Jose E Hernandez H 3 ms nice but i can't connect to the internet afther apply the settings manualy

anonymous anon H 4 ms i love you brother this is very nice! thank you! : )

BytezAutomations H 4 ms em resposta a anonymous anon @anonymous anon Hope you enjoy it my friend. Is quite long but very informative. Thanks for your support!

Idioma: Portugus

Pas: Brasil

Segurana: Desativado

Ajuda

Sobre
Term os

Imprensa e blogs
Privacidade

Direitos autorais

Criadores e parceiros

Publicidade

Desenvolvedores

+YouTube

Poltica e Segurana

Enviar com entrios

Tente algo novo!

www.youtube.com/watch?v=kT-eqBa2pok

4/4

Das könnte Ihnen auch gefallen