1 00:00:00,180 --> 00:00:05,130 In this video, I'm going to show you how to get wireless network adapters working within Kali Linux. 2 00:00:05,460 --> 00:00:11,580 In this example, I'll show you how to get a wireless network adapter running within Kali within both 3 00:00:11,580 --> 00:00:14,730 virtual box as well as a vmware workstation pro. 4 00:00:15,270 --> 00:00:21,360 In this example, I'm using an Alpha Network adapter, but other network adapters are also supported. 5 00:00:21,780 --> 00:00:26,700 Now, there's a reason why you don't want to use the wireless built-In network adapters in a lot of 6 00:00:26,700 --> 00:00:27,240 laptops. 7 00:00:27,510 --> 00:00:29,490 They don't support monitor mode. 8 00:00:29,910 --> 00:00:31,470 They don't support injection. 9 00:00:31,830 --> 00:00:38,130 Only certain wireless network adapter support the injection of packets onto wireless network, as well 10 00:00:38,130 --> 00:00:40,370 as the monitoring of wireless networks. 11 00:00:40,530 --> 00:00:43,710 So you have to use specific chipsets, in this example 12 00:00:43,710 --> 00:00:49,740 we're going to be using a wireless RTL8812AU wireless chipset 13 00:00:50,520 --> 00:00:57,690 this supports 802.11 AC. So much quicker wireless standard and it also supports injection 14 00:00:57,930 --> 00:01:00,390 of packets onto the wireless network. 15 00:01:00,780 --> 00:01:04,830 I've put a list below this video of wireless network adapters that you can purchase. 16 00:01:05,250 --> 00:01:11,070 You could use wireless network adapters from Alpha or Panda or TPlink as an example. 17 00:01:11,790 --> 00:01:16,080 They are, as always, advantages and disadvantages to some of these network adapters. 18 00:01:16,380 --> 00:01:20,490 I found that this wireless network adapter from Alpha works well for my needs. 19 00:01:21,150 --> 00:01:26,190 Now I'm going to be covering quite a lot of topics in this video, offensive security just released 20 00:01:26,190 --> 00:01:31,470 at the time of this recording version, 2019.4 of Kali Linux. 21 00:01:31,750 --> 00:01:37,530 So I want to show you how to get this version working, get it working within virtual box and get it 22 00:01:37,530 --> 00:01:39,300 working with a wireless network adapter. 23 00:01:39,960 --> 00:01:45,180 The same process for getting the wireless network adapter applies to VMware Workstation Pro. 24 00:01:45,390 --> 00:01:51,360 So at the end of the video, I'll show you that I've got this working in both virtual box as well as 25 00:01:51,360 --> 00:01:52,670 VMware Workstation Pro. 26 00:01:52,980 --> 00:01:59,970 Now, without further ado, let me show you how to get wireless working within Kali Linux, running within 27 00:01:59,970 --> 00:02:04,740 virtual box or VMware workstation on a Windows 10 laptop. 28 00:02:18,910 --> 00:02:24,190 OK, so the first thing is we need to download the latest release of Kali Linux, so I'm going to go 29 00:02:24,190 --> 00:02:25,240 to kali.org. 30 00:02:26,520 --> 00:02:34,020 I'm going to go to downloads, download Kali Linux, I'm going to scroll down and in this example, 31 00:02:34,020 --> 00:02:39,120 I'm going to be running Kelly as a virtual machine in a virtual box. 32 00:02:39,600 --> 00:02:43,860 So I'm going to be using the 64 bit version of Kali. 33 00:02:44,100 --> 00:02:46,780 You could use VMware if you prefer. 34 00:02:47,190 --> 00:02:52,320 I've been able to get this working in both VMware Workstation Pro as well as virtual box. 35 00:02:52,320 --> 00:02:53,550 So you could use either. 36 00:02:54,060 --> 00:03:01,440 So again, the Kali Linux 64 bit virtual box OVA is available on the offensive security VM download 37 00:03:01,440 --> 00:03:01,840 page. 38 00:03:02,250 --> 00:03:09,630 So going to that page, I'm going to select a virtual box and download the 64 bit version. 39 00:03:10,750 --> 00:03:16,450 The OVA is now downloading, the reason why I want to get the 64 bit 40 00:03:19,710 --> 00:03:27,090 is my computer is running Windows 10 64, bit operating system, it's an Intel i7 processor with 8 41 00:03:27,090 --> 00:03:31,350 gig of RAM, I've enabled nested virtualization in the bios of this computer 42 00:03:31,350 --> 00:03:34,350 so I can use the 64 bit version of Kali. 43 00:03:34,920 --> 00:03:40,760 If you don't have nested virtualization support on your laptop, you'll need to use the 32-bit version. 44 00:03:41,310 --> 00:03:46,810 Use this link if you want to see how do you enable nested virtualization in the bias of your computer. 45 00:03:47,700 --> 00:03:51,730 Now once you've downloaded the OVA, you can import it into the virtual box. 46 00:03:52,140 --> 00:04:00,480 So in this example, we can see that Kali Linux 2019 got 4 virtual box AMD 64-bit OVA has been 47 00:04:00,480 --> 00:04:01,140 downloaded. 48 00:04:02,380 --> 00:04:08,960 So what I can do now is start a virtual box, so I'm going to click on Oracle VM virtual box. 49 00:04:09,880 --> 00:04:16,899 Now, I've previously imported an older release of Kelly Linux, as well as a boon to wait zero four. 50 00:04:17,350 --> 00:04:20,620 In this example, I'm going to go to file import appliance. 51 00:04:21,399 --> 00:04:25,180 I'm going to choose a virtual appliance file to import. 52 00:04:26,050 --> 00:04:34,840 I'm going to browse to my downloads directory, select the ova that I downloaded, click open and click 53 00:04:34,840 --> 00:04:35,320 next. 54 00:04:36,320 --> 00:04:42,380 A summary of the appliance settings is displayed, I'm going to leave most of the settings at default. 55 00:04:42,710 --> 00:04:48,350 So in this example, I'm simply going to click import to import the appliance into virtual box. 56 00:04:49,480 --> 00:04:52,510 So all we need to do now is wait for the appliance to import. 57 00:04:53,710 --> 00:04:57,730 OK, so as we can see the appliances being imported. 58 00:04:58,890 --> 00:05:04,290 Before you start up a virtual machine in virtual box, a verify the settings, so I'm going to click 59 00:05:04,290 --> 00:05:09,030 on settings and notice we told that they are invalid settings detected. 60 00:05:09,750 --> 00:05:14,700 We're told that USB 2.0 3.0 is currently enabled for this virtual machine. 61 00:05:14,940 --> 00:05:19,350 However, this requires the Oracle virtual box extension pack to be installed. 62 00:05:19,920 --> 00:05:27,570 Please install the extension pack from the virtual box download site or disable USB 2.0 3.0 before you 63 00:05:27,570 --> 00:05:28,630 start the machine. 64 00:05:29,310 --> 00:05:37,260 So if I go to USB I can either set the USB to version wanted 1.1 which means I don't need the 65 00:05:37,260 --> 00:05:45,900 extension pack or I could use a USB 2.0, which is what the OVA has been configured to use, but that 66 00:05:45,900 --> 00:05:47,550 requires the extension pack. 67 00:05:48,610 --> 00:05:55,600 On the virtual box website, we're told that the virtual box extension pack personal use, and evaluation 68 00:05:55,600 --> 00:06:00,970 license governs your access to and use of the virtual box extension pack. 69 00:06:01,270 --> 00:06:07,930 It doesn't apply to the virtual box based package or its source code, which is licensed under the new 70 00:06:08,200 --> 00:06:09,640 general public license. 71 00:06:10,210 --> 00:06:15,090 A virtual box is open source software, but the virtual box extension pack isn't. 72 00:06:15,850 --> 00:06:19,240 This is closed source software or proprietary software. 73 00:06:19,660 --> 00:06:26,440 So basically you can use it for personal use or as evaluation software, but you can't use it permanently 74 00:06:26,440 --> 00:06:27,610 for commercial use 75 00:06:27,820 --> 00:06:30,340 but make sure that you read the license carefully 76 00:06:30,880 --> 00:06:36,490 and if you want to use the software, go to virtualbox.org, click on downloads 77 00:06:38,230 --> 00:06:44,980 and then download and install the extension, pack. So I'm gonna click on the all supported platforms 78 00:06:44,980 --> 00:06:45,310 link. 79 00:06:46,530 --> 00:06:53,100 We're told once again that this license is different to the open source license that applies to virtual 80 00:06:53,100 --> 00:06:53,460 box. 81 00:06:53,980 --> 00:07:00,090 OK, so my virtual box extension pack has downloaded. I'll double click on the file and then I'll 82 00:07:00,090 --> 00:07:04,710 click install to install the extension pack within virtual box. 83 00:07:05,740 --> 00:07:09,910 We asked to read the license once again, you need to accept that. 84 00:07:12,240 --> 00:07:19,320 The extension pack is now being successfully installed, so now when I click on settings, notice we 85 00:07:19,320 --> 00:07:27,930 no longer receive an error when using USB 2.0, I no longer have to use USB 1.1, I can use 86 00:07:27,930 --> 00:07:29,820 2.0, which is better 87 00:07:29,820 --> 00:07:32,110 and that's the setting that the OVA used. 88 00:07:32,910 --> 00:07:39,660 So now I can click start to start up Kali Linux and as you can see, it's now booting up. 89 00:07:43,080 --> 00:07:46,030 The interface looks very different to previous releases. 90 00:07:46,050 --> 00:07:54,540 I'm going to log in as root and default password of t o o r so root spelt backwards, which is the default 91 00:07:54,540 --> 00:07:55,710 for this virtual machine. 92 00:07:56,340 --> 00:08:00,200 Again, very different interface to the previous release. 93 00:08:00,990 --> 00:08:04,020 I'm going to click on terminal to open up a terminal. 94 00:08:04,530 --> 00:08:05,670 So here's my terminal. 95 00:08:06,980 --> 00:08:08,300 The font is very small. 96 00:08:08,480 --> 00:08:13,760 I'm going to go to file preferences and what I'll do is change that font. 97 00:08:18,860 --> 00:08:21,710 So I'll make it 18 so that it's easier to read. 98 00:08:23,630 --> 00:08:31,830 Type of config notice we don't see anything but an Ethernet interface and a loop back currently on this 99 00:08:31,880 --> 00:08:32,659 virtual machine. 100 00:08:34,330 --> 00:08:36,010 So I now want to install adapters. 101 00:08:37,750 --> 00:08:42,679 Now, if I plug in my wireless adapter, Windows has recognized it. 102 00:08:43,539 --> 00:08:45,400 So if I go to control panel. 103 00:08:47,780 --> 00:08:56,900 Network, and Internet, network and sharing center change adapter settings, I now have this external 104 00:08:57,200 --> 00:09:03,020 network adapter, but it's being managed by Windows notice USB network interface card. 105 00:09:04,250 --> 00:09:08,030 So what I'll do here is shut down Kali 106 00:09:10,500 --> 00:09:12,510 and go to settings, 107 00:09:14,260 --> 00:09:15,310 go to USB 108 00:09:16,330 --> 00:09:23,950 and click plus, and what I want to do now is get a virtual box to control the external network adapter. 109 00:09:24,880 --> 00:09:30,130 So it's now going to be used by the virtual machine rather than by windows. 110 00:09:31,820 --> 00:09:38,150 And what I'll do now is start up a virtual box once again in Windows, we can see that the network adapter 111 00:09:38,150 --> 00:09:40,100 is no longer used by windows. 112 00:09:40,550 --> 00:09:43,340 It's now being used by the virtual machine. 113 00:09:45,100 --> 00:09:47,260 So log in is root. 114 00:09:48,760 --> 00:09:56,100 I'll open up a terminal, ifconfig notice we still only have an ethernet 0 adapter and a loopback 115 00:09:56,110 --> 00:09:56,620 adapter. 116 00:09:57,660 --> 00:10:03,840 Even though this virtual machine is controlling this wireless network adapter. 117 00:10:05,420 --> 00:10:13,700 So what I'm going to do is essentially follow the instructions on the 2017.1 release and 118 00:10:13,700 --> 00:10:16,970 use apt get update and apt install. 119 00:10:19,330 --> 00:10:22,120 So I'll use apt update to update references 120 00:10:24,780 --> 00:10:30,360 and then apt install, and once again, it's a realtek RTL adapter. 121 00:10:31,660 --> 00:10:32,680 So realtek 122 00:10:34,400 --> 00:10:39,560 and I'll type rt tab to auto complete and press enter. 123 00:10:42,400 --> 00:10:44,500 Software is now being downloaded and installed. 124 00:10:45,040 --> 00:10:49,930 Now, one thing I've noticed with this release running within virtual box is I get a lot of flicker 125 00:10:50,440 --> 00:10:55,600 on the screen. Not sure if you can see that, but there's quite a bit of flicker when moving around 126 00:10:55,600 --> 00:10:57,000 from one window to another. 127 00:10:57,310 --> 00:10:59,380 But hopefully it's not affecting the video. 128 00:10:59,650 --> 00:11:04,850 But you may encounter that when using this release within a virtual machine on Windows 10. 129 00:11:05,530 --> 00:11:09,400 OK, the installation has completed, but notice I'm getting an error. 130 00:11:09,460 --> 00:11:15,870 Failed to attach a USB device, realtek 802.11 and NIC to the virtual machine. 131 00:11:16,570 --> 00:11:22,630 So what I'm gonna do is unplug the USP connection and what I'll do now is plug it back in again 132 00:11:23,750 --> 00:11:31,910 I'm gonna type ifconfig, notice, I still don't have the wireless adapter showing within Kali. 133 00:11:31,910 --> 00:11:33,680 it again, plug it back in. 134 00:11:35,260 --> 00:11:42,880 So I'm having some errors at the moment, so what I'll do is shut down Kali and shut down virtual box 135 00:11:43,660 --> 00:11:45,090 and then I'll start it up again 136 00:11:48,890 --> 00:11:50,750 and then boot up Kali Linux again. 137 00:11:56,740 --> 00:11:58,390 You may sometimes have these issues. 138 00:11:59,460 --> 00:12:01,160 So I'm gonna log-in as root again. 139 00:12:03,730 --> 00:12:12,920 Open up a terminal window type ifconfig, and as you can see, I still don't have my virtual card, 140 00:12:12,940 --> 00:12:18,100 So unplug it and plug it back in, type ifconfig now. 141 00:12:19,090 --> 00:12:25,720 So at the moment I'm having issues with USB version 2, even though I remove the USB and plug it in 142 00:12:26,470 --> 00:12:30,590 virtual box is having an issue connecting that to the virtual machine. 143 00:12:31,000 --> 00:12:37,840 So what I'm going to do is go back to USB version 1.1. So I'll shut down the virtual machine. 144 00:12:39,640 --> 00:12:40,420 Go to settings. 145 00:12:42,170 --> 00:12:48,890 So what I'm going to do is go back to USB 1.1 and click, okay, and then start up the virtual machine. 146 00:12:55,220 --> 00:13:01,220 It's better to use USB 2.0, but I'm going to revert back to 1.1 in this example because I'm 147 00:13:01,220 --> 00:13:03,410 having issues with Version 2.0. 148 00:13:07,350 --> 00:13:09,930 I'm going to login with my username and password. 149 00:13:11,240 --> 00:13:14,750 I'll remove the USB adapter, plug it back in. 150 00:13:15,830 --> 00:13:25,790 Open up a terminal type ifconfig, no error at the moment, but I'm not seeing the network adapter. 151 00:13:26,330 --> 00:13:31,610 So what I'm going to do now is revert back to a backup plan to get this working 152 00:13:32,090 --> 00:13:35,990 and to do that, I'm going to download additional software from GitHub. 153 00:13:37,130 --> 00:13:38,600 So I'm goin to open up a Web browser 154 00:13:43,280 --> 00:13:49,340 and I'm going to browse to GitHub.com, go to a aircrack NG 155 00:13:56,330 --> 00:14:02,660 and get the driver for this chipset. So I want to get this driver, RTL 8812 AU. 156 00:14:03,640 --> 00:14:10,390 That's the driver that we downloaded originally using Kali but I'm having issues with that driver, 157 00:14:10,840 --> 00:14:16,120 so I'm going to click on clone or Download and I'm going to download the zip file. 158 00:14:17,280 --> 00:14:21,810 Some downloading different drivers from GitHub onto my virtual machine 159 00:14:23,360 --> 00:14:26,060 and I'm going to save those drivers to the local computer. 160 00:14:27,100 --> 00:14:30,040 The software is downloaded, I'm going to go to file manager. 161 00:14:31,820 --> 00:14:38,720 Go to downloads, I'm going to right click on that zip file and I'm going to click extract here. 162 00:14:39,850 --> 00:14:48,040 The file contents has now been extracted, so in my terminal window, I'm currently in my home directory, 163 00:14:48,520 --> 00:14:53,020 LS shows me that I have a downloads directory, so I'll move to that. 164 00:14:53,440 --> 00:15:00,370 So CD downloads, LS shows me the directory, so I'll move to that directory and I'm now going to 165 00:15:00,370 --> 00:15:02,940 run the script to install the software. 166 00:15:03,550 --> 00:15:13,060 So dot or period forward slash dkms install dot sh. You now simply need to wait for this new driver to 167 00:15:13,060 --> 00:15:13,830 be installed. 168 00:15:13,840 --> 00:15:19,300 It may take it a while to go and grab a coffee or something while you wait, but as you can see there 169 00:15:19,810 --> 00:15:21,700 the build is completed 170 00:15:21,880 --> 00:15:23,710 the driver has been installed. 171 00:15:24,040 --> 00:15:30,580 If config shows me that I still don't have a wireless network adapter, but what I'm going to do here 172 00:15:30,760 --> 00:15:32,890 is restart networking. 173 00:15:33,610 --> 00:15:40,540 So restart networking, so system CTL will restart networking and I'm going to restart network manager 174 00:15:41,020 --> 00:15:44,980 Ifconfig notice we still don't have that network adapter. 175 00:15:45,340 --> 00:15:48,280 So what I'm going to do is plug it back in again. 176 00:15:49,150 --> 00:15:50,200 Ifconfig, 177 00:15:51,770 --> 00:16:00,050 Not working, I'll shut down Kali again and restart it,, wireless adapter is now associated with Windows 178 00:16:01,790 --> 00:16:05,990 but what I'll do is restart the Kali Linux virtual machine. 179 00:16:14,460 --> 00:16:21,170 I'll log in once again as root, open up a terminal, ifconfig, it's taking it a while now. 180 00:16:21,480 --> 00:16:22,440 That's a good sign. 181 00:16:22,440 --> 00:16:27,450 So hopefully it's picked up my wireless network adapter and there you go. 182 00:16:27,630 --> 00:16:37,620 Notice W when 0 is available within Kali Linux running within a virtual box on my Windows 10 computer. 183 00:16:38,990 --> 00:16:44,840 OK,So, again ifconfig, that's what we want to see, but now we want to try and do something 184 00:16:44,840 --> 00:16:46,580 with this network adapter. 185 00:16:47,660 --> 00:16:52,700 So I'm going to use airmon-ng check kill. 186 00:16:53,810 --> 00:16:55,520 This process is now been killed. 187 00:16:56,560 --> 00:17:05,770 and we're going to use IW config wlan0 mode monitor to set the mode to monitor. I'll bring the interface 188 00:17:05,770 --> 00:17:06,329 up again. 189 00:17:07,730 --> 00:17:16,910 So ifconfig wlan0 up, ifconfig shows me my wireless LAN interface once again and let's use 190 00:17:16,910 --> 00:17:18,650 airodump-ng 191 00:17:20,680 --> 00:17:28,870 wlan0 and notice, we can now see wireless networks, so as an example, ABC1 is my wireless 192 00:17:28,870 --> 00:17:29,530 network. 193 00:17:30,010 --> 00:17:36,670 Here's my Windows computer connected to that wireless network using it's built-in wireless network adapter. 194 00:17:37,030 --> 00:17:40,690 The USB wireless network adapter is no longer connected to windows. 195 00:17:40,930 --> 00:17:46,840 It's connected to my Linux virtual machine running within virtual box. 196 00:17:47,140 --> 00:17:49,420 We can see as an example the BSS I.D. 197 00:17:49,960 --> 00:17:51,610 We can see the cipher used. 198 00:17:51,730 --> 00:17:57,280 We can see that the authentication is preset key and we can see the actual SSID name. 199 00:17:57,880 --> 00:17:58,840 So I'll stop that. 200 00:17:59,230 --> 00:18:03,400 Let's run airreplay-ng press 201 00:18:03,760 --> 00:18:05,230 you dispell that correctly. 202 00:18:06,070 --> 00:18:13,930 Notice, one of the options we have here is test injection so we can use minus nine if we prefer or 203 00:18:13,930 --> 00:18:20,590 we can use test like this to test whether we can use wireless injection with that network card. 204 00:18:21,130 --> 00:18:22,960 Notice injection is working 205 00:18:22,960 --> 00:18:24,460 2 APs have been found. 206 00:18:26,010 --> 00:18:33,350 I've now shown you that I can successfully use this external USB wireless network adapter within Kali 207 00:18:33,360 --> 00:18:37,410 Linux running with in virtual box on a Windows 10 laptop. 208 00:18:37,770 --> 00:18:45,340 Once again, ifconfig shows me that my wireless network adapter is available within Kali Linux. 209 00:18:46,080 --> 00:18:47,310 Now, this is only the beginning. 210 00:18:47,520 --> 00:18:53,730 I've shown you how to successfully connect an external wireless network adapter to Kali Linux running 211 00:18:53,730 --> 00:18:54,930 within virtual box. 212 00:18:55,260 --> 00:19:00,390 I had multiple issues getting it working and I've shown you some workarounds, including the fact that 213 00:19:00,390 --> 00:19:04,980 in this example I had to revert back to using USB 214 00:19:04,980 --> 00:19:09,630 1.1, you may have better luck using a USB 2.0. 215 00:19:10,170 --> 00:19:17,070 So that being said, actually, let's shut down this virtual machine and let's change it to use USB 216 00:19:17,070 --> 00:19:23,850 too, and see if that works better this time round now that I've installed drivers from GitHub. 217 00:19:27,540 --> 00:19:29,610 Ok, virtual machine is booted up, I'll log in. 218 00:19:30,650 --> 00:19:32,810 Open up a terminal, 219 00:19:34,180 --> 00:19:35,140 ifconfig, 220 00:19:36,410 --> 00:19:37,370 that looks a lot better. 221 00:19:37,670 --> 00:19:42,890 Notice I've got wireless lan 0, so look at my history. 222 00:19:43,580 --> 00:19:45,230 I could as an example 223 00:19:46,830 --> 00:19:49,380 run command, 38 airodump 224 00:19:50,880 --> 00:19:55,860 and notice, I'm able to discover wireless networks once again in this example 225 00:19:57,080 --> 00:19:59,990 when using USB 2.0. 226 00:20:01,070 --> 00:20:06,950 I'll cancel that and let's test whether injection works on this wireless network adapter. 227 00:20:10,810 --> 00:20:17,380 Notice injection is working on this wireless network adapter, so try and use USB 2.0, if you have 228 00:20:17,380 --> 00:20:20,300 issues, then revert back to USB 1.1. 229 00:20:20,590 --> 00:20:24,340 Now I'll shut down this Kali Linux host. 230 00:20:24,820 --> 00:20:31,810 I want to show you that you can do something very similar with Vmware Workstation pro. So I'll startup VMware 231 00:20:31,810 --> 00:20:32,890 Workstation Pro. 232 00:20:33,680 --> 00:20:37,560 Here's my 2019.4 Kali Linux host. 233 00:20:37,780 --> 00:20:42,580 I'll power the host on so under VM removable devices. 234 00:20:42,880 --> 00:20:50,350 This device has now been connected to this virtual machine, so it's no longer connected to virtual 235 00:20:50,350 --> 00:20:52,750 box because that VM has been turned off. 236 00:20:54,600 --> 00:21:02,580 So in my Vmware virtual machine, I'll log in, here's my terminal, ifconfig shows me that I have 237 00:21:02,580 --> 00:21:08,150 that wireless network adapter available within VMware Workstation Pro. 238 00:21:09,600 --> 00:21:11,970 So I can find out my networks 239 00:21:14,480 --> 00:21:21,170 and as you can see there, I'm able to discover the same networks using VMware workstation pro that 240 00:21:21,170 --> 00:21:28,910 I was able to discover using virtual box Vmware by default supports USB 2. 241 00:21:30,860 --> 00:21:37,680 So the virtual machine is using USB 2 and VMware workstation pro supports that by default. 242 00:21:38,090 --> 00:21:40,970 My personal preference is to use VMware workstation pro. 243 00:21:41,120 --> 00:21:45,620 However, that's paid software, so you may prefer using virtual box which is free. 244 00:21:46,000 --> 00:21:53,090 Now, while we here, let me show you one of the cool options available in this release of Kelly Linux, 245 00:21:53,090 --> 00:21:54,440 which is under cover mode. 246 00:21:54,890 --> 00:21:59,030 If you're used to previous releases of Kali, you'll notice the interface is very different 247 00:21:59,690 --> 00:22:06,030 but I can, by simply selecting that option, make my computer look like a Windows 10 host. 248 00:22:06,410 --> 00:22:13,040 So here's my real Windows 10 and here's my so-called Windows 10 running within a virtual machine 249 00:22:13,310 --> 00:22:15,140 but it's actually Kali Linux. 250 00:22:15,470 --> 00:22:22,190 So if I click on the Web browser, which looks like Internet Explorer, it's actually going to run Firefox. 251 00:22:22,750 --> 00:22:24,470 This is not Internet Explorer. 252 00:22:24,740 --> 00:22:27,010 It's the Firefox built into Kali. 253 00:22:27,290 --> 00:22:31,130 So if I go to help as an example, you can see that this is Firefox. 254 00:22:31,580 --> 00:22:33,730 All the tools are available here. 255 00:22:34,220 --> 00:22:38,240 So we have, for instance, sniffing and spoofing Wireshark 256 00:22:39,660 --> 00:22:42,700 and this looks very much like windows. 257 00:22:42,930 --> 00:22:47,490 We have a window skin here, including file explorer. 258 00:22:48,270 --> 00:22:55,140 So applications like Wireshark look like Wireshark on Windows and my file manager looks like Windows 259 00:22:55,560 --> 00:22:56,590 are going to download. 260 00:22:56,790 --> 00:22:59,940 It looks like Windows, but it's actually Linux. 261 00:23:00,360 --> 00:23:05,220 If you want to disable that, open up a terminal, terminal still looks like Linux 262 00:23:06,120 --> 00:23:08,520 and type Kali undercover 263 00:23:10,670 --> 00:23:12,740 And what you'll notice is my menu has changed. 264 00:23:13,160 --> 00:23:19,390 I'm back to a Kali Shell rather than a window shell, but I could simply type that command again 265 00:23:19,790 --> 00:23:24,530 and what you'll notice is the start menu will change to a Windows start menu. 266 00:23:25,010 --> 00:23:25,760 So there you go. 267 00:23:25,790 --> 00:23:28,200 I've shown you a lot of options in this video. 268 00:23:28,250 --> 00:23:31,160 I'm David Bombal, and I want to wish you all the very best.