• About
  • Disclaimer
  • Privacy Policy
  • Contact
Saturday, June 14, 2025
Cyber Defense GO
  • Login
  • Home
  • Cyber Security
  • Artificial Intelligence
  • Machine Learning
  • Data Analysis
  • Computer Networking
  • Disaster Restoration
No Result
View All Result
  • Home
  • Cyber Security
  • Artificial Intelligence
  • Machine Learning
  • Data Analysis
  • Computer Networking
  • Disaster Restoration
No Result
View All Result
Cyber Defense Go
No Result
View All Result
Home Computer Networking

Kali Set up on VMware Workstation and House Lab Setup with Connecting to WIFI – 51 Safety

Md Sazzad Hossain by Md Sazzad Hossain
0
Kali Set up on VMware Workstation and House Lab Setup with Connecting to WIFI – 51 Safety
585
SHARES
3.2k
VIEWS
Share on FacebookShare on Twitter

You might also like

Powering All Ethernet AI Networking

5G is Shifting Downstream to Enterprises

AWS Summit Sydney – Accelerating AI from Prospects to Manufacturing – IT Connection


Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing.Maintained and funded by Offensive Safety .

Kali Linux has about 600 built-inPenetration testing packages (instruments), together with Armitage (graphical community assault administration instrument), Nmap (port scanning instrument), Wireshark (packet analyzer), Metasploit (penetration testing framework), John the Ripper ( password cracker ), sqlmap (automated SQL injection and database takeover instrument), Aircrack-ng (software program package deal for penetration testing wi-fi LANs), Burp suite, and OWASP ZAP community utility safety scanner, and so forth.

 

Kali Installation on VMware Workstation and Home Lab Setup with Connecting to WIFI

Kali

Associated Hyperlinks:

1. Kali official obtain: [Click to go]

2. Kali cell model obtain: [Click to go]

3. Kali Digital Machine Version: [Click to go]

3. Digital machine software program obtain: [VMware Download Link], [VirtualBox]

All totally different variations is accessible at Get Kali | Kali Linux

Set up in VMware Workstation

 

1 Obtain Pre-built VMs from Kali.org web site

https://www.kali.org/get-kali/#kali-virtual-machines

It has totally different downloading hyperlinks for VMware, VirtualBox, Hyper-V, QEMU 

2 Extract it

It’s 7z file and dimension is about 3.3GB. After extract it, it would 13.8GB.

3 Use VMware Workstation open .vmx file within the extracted folder

4 Energy on the machine then log in with kali / kali this credential

Kali VM Connects to USB Wifi Adapter

 After powered in your Kali VM, and logged in with kali / kali this credential, you will notice following display screen. 

By default, Kali Digital Machine settings already has USB Controller set to Current. 

On the backside of VM’s window, the standing bar ought to present you a gray USB icon. You’ll be able to transfer your mouse over, which is able to present you a usb WIFI adapter there if in case you have one connecting to your host machine.

Click on the gray usb icon, you should have an choice to hook up with it, however it would disconnect from the Host. 

Now you’ll be able to verify your VM which usb gadget you might be connecting to from the terminal. 

┌──(root㉿kali)-[~]
└─# lsusb
Bus 001 Gadget 001: ID 1d6b:0002 Linux Basis 2.0 root hub
Bus 001 Gadget 003: ID 0bda:8178 Realtek Semiconductor Corp. RTL8192CU 802.11n WLAN Adapter
Bus 002 Gadget 001: ID 1d6b:0001 Linux Basis 1.1 root hub
Bus 002 Gadget 002: ID 0e0f:0003 VMware, Inc. Digital Mouse
Bus 002 Gadget 003: ID 0e0f:0002 VMware, Inc. Digital USB Hub
Bus 002 Gadget 004: ID 0e0f:0006 VMware, Inc. Digital Keyboard
                                                                             
┌──(root㉿kali)-[~]
└─# 

If the gadget is suitable with Kali, it’s best to have the ability to click on community icon on the highest standing bar of your Kali desktop to hook up with Wifi community. 

Ifconfig command ought to have the ability to present you the ip tackle after you linked to your property wifi.

Wifi Associated Command 

Airmon-ng fundamental Instructions:

  • sudo -i : Administrator privileges
  • ifconfig: View present community card info
  • airmon-ng: Verify if the community card helps monitoring operate
  • airmon-ng begin wlan0 : Activate the monitoring mode of the wi-fi community card
  • airodump-ng wlan0: Scan the WiFi sign within the present surrounding setting

Packet seize command: (capturing uncooked 802.11 frames)

  • airodump-ng wlan0
  • airodump-ng -c 11 –bssid 10:12:B1:56:3F:B2 -w /residence/netsec/wifi/handshake wlan0
    • passive ready the handshake packets.

ACK demise assault:

  • aireplay-ng -0 10 -a 10:12:B1:56:3F:B2 -c E0:12:EA:E8:72:21 wlan0

Brute power command:

  • aircrack-ng -w /residence/lingdu/Desktop/password.txt -b 10:12:B1:56:3F:B2 /residence/netsec/tmp/handshake-0*.cap

Generally used WPA/WPA2 password dictionary + enhanced model :

Different instructions:

  • route -n
  • traceroute 1.1.1.1
  • ping 1.1.1.1

Change Language from English to Chinese language

By default, the language of the Kali system is English. If it’s good to set the Kali system to Chinese language, you are able to do it by following the steps beneath:

1. Open the terminal and replace the system package deal record:

2.  Set up the Chinese language language pack:

3. Generate Chinese language language setting (taking zh_CN.UTF-8 for instance):

Within the interface that seems, choose zh_CN.UTF-8, often by choosing it with an area.

Image [2] - Kali system download and installation tutorial! Supports PC, virtual machine, mobile phone, cloud host, etc., a must-have for security personnel and hackers! -Zero Blog

 

After affirmation, you'll be able to see zh_CN.UTF-8 within the interface that seems. Proper-click and choose OK to substantiate, as proven within the determine beneath.

Image [3] - Kali system download and installation tutorial! Supports PC, virtual machine, mobile phone, cloud host, etc., a must-have for security personnel and hackers! - Zero Degree Blog

4. Replace system locale settings:

5. Apply Chinese language settings:

6. Re-login or restart  Kali Linux for the configuration to take impact.

Set up Docker on Kali

To put in Docker on Kali it's good to keep in mind that there's already a package deal named “docker”, subsequently Docker must be put in below a special identify. In the event you set up docker you'll not find yourself with the container model. The model we will probably be putting in is known as docker.io. All instructions are the identical nevertheless, so working docker on the command line would be the acceptable command:

kali@kali:~$ sudo apt replace
kali@kali:~$
kali@kali:~$ sudo apt set up -y docker.io
kali@kali:~$
kali@kali:~$ sudo systemctl allow docker --now
kali@kali:~$
kali@kali:~$ docker
kali@kali:~$

Now you can get began with utilizing docker, with sudo. If you wish to add your self to the docker group to make use of docker with out sudo, an extra step is required:

kali@kali:~$ sudo usermod -aG docker $USER
kali@kali:~$

The ultimate factor is to logout and in once more.

Observe: https://www.kali.org/docs/containers/installing-docker-on-kali/

For Docker Compose, you'll be able to set up it utilizing following command 

┌──(root㉿kali)-[~]
└─# apt set up -y docker-compose

Movies

 

Like this:

Like Loading...

Associated

Publish navigation

Tags: ConnectingHomeInstallationKaliLabSecuritysetupVMwareWiFiWorkstation
Previous Post

Knowledge Analytics Can Assist with REIT Investing

Next Post

The Rise of AI in Content material Creation: Give attention to Podcasts

Md Sazzad Hossain

Md Sazzad Hossain

Related Posts

Powering All Ethernet AI Networking
Computer Networking

Powering All Ethernet AI Networking

by Md Sazzad Hossain
June 14, 2025
5G is Shifting Downstream to Enterprises
Computer Networking

5G is Shifting Downstream to Enterprises

by Md Sazzad Hossain
June 14, 2025
That is Extending to GreenOps – IT Connection
Computer Networking

AWS Summit Sydney – Accelerating AI from Prospects to Manufacturing – IT Connection

by Md Sazzad Hossain
June 13, 2025
Is WiFi 7 Value It? Evaluating Early Wi-Fi 7 Adoption Advantages, Community Throughput & Extra.
Computer Networking

Is WiFi 7 Value It? Evaluating Early Wi-Fi 7 Adoption Advantages, Community Throughput & Extra.

by Md Sazzad Hossain
June 13, 2025
The right way to use ChatGPT to put in writing code – and my prime trick for debugging what it generates
Computer Networking

The right way to use ChatGPT to put in writing code – and my prime trick for debugging what it generates

by Md Sazzad Hossain
June 12, 2025
Next Post
The Rise of AI in Content material Creation: Give attention to Podcasts

The Rise of AI in Content material Creation: Give attention to Podcasts

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Recommended

AI-Powered Help: Revolutionizing Franchise Operations within the Restoration Trade

AI-Powered Help: Revolutionizing Franchise Operations within the Restoration Trade

May 11, 2025
Roadmap to Grow to be a Cloud Architect » Community Interview

Roadmap to Grow to be a Cloud Architect » Community Interview

March 3, 2025

Categories

  • Artificial Intelligence
  • Computer Networking
  • Cyber Security
  • Data Analysis
  • Disaster Restoration
  • Machine Learning

CyberDefenseGo

Welcome to CyberDefenseGo. We are a passionate team of technology enthusiasts, cybersecurity experts, and AI innovators dedicated to delivering high-quality, insightful content that helps individuals and organizations stay ahead of the ever-evolving digital landscape.

Recent

Discord Invite Hyperlink Hijacking Delivers AsyncRAT and Skuld Stealer Concentrating on Crypto Wallets

Discord Invite Hyperlink Hijacking Delivers AsyncRAT and Skuld Stealer Concentrating on Crypto Wallets

June 14, 2025
How A lot Does Mould Elimination Value in 2025?

How A lot Does Mould Elimination Value in 2025?

June 14, 2025

Search

No Result
View All Result

© 2025 CyberDefenseGo - All Rights Reserved

No Result
View All Result
  • Home
  • Cyber Security
  • Artificial Intelligence
  • Machine Learning
  • Data Analysis
  • Computer Networking
  • Disaster Restoration

© 2025 CyberDefenseGo - All Rights Reserved

Welcome Back!

Login to your account below

Forgotten Password?

Retrieve your password

Please enter your username or email address to reset your password.

Log In