Friday, December 16, 2016

How to install and config VPN on Kali Linux?

How to install and config VPN on Kali Linux?

Virtual private network (VPN) private network extends over a public network or the Internet. It enables users to send and receive data over a shared or public networks as if their own and connected directly to the network computers.

Can VPNs provide functional benefits, security and / or network user management. But it can also lead to new issues, and some VPN services, especially those of the "free", and can in fact violate the privacy of its users by entering their use and make them available without their consent, or make money by selling user bandwidth to other users.

Some VPNs allow employees to reach safely on the Intranet for companies while outside the office. Some can securely separate offices of the organization geographically, creating one cohesive network connection. Internet users can use some of the individuals VPNs to secure their wireless transactions, to circumvent geographical restrictions and censorship, and / or to connect to the proxy servers for the purpose of personal and place identity protection. But some Web sites to prevent access via VPNs are known to prevent the circumvention of their own geo-restrictions. VPN is the creation by establishing a connection point-to-point virtual through the use of dedicated connections and protocols virtual tunnel, or encrypt traffic. And VPN available from the public Internet can provide some of the benefits of wide area network (WAN). From a user perspective, and resources available within the private network can be accessed remotely.

How to install and config VPN on Kali Linux?


#1: If you are using Kali Linux in your system then open your terminal.

#2: type the exact commands and paste in your terminal.

apt-get install network-manager-openvpn-gnome network-manager-pptp network-manager-pptp-gnome network-manager-strongswan network-manager-vpnc network-manager-vpnc-gnome
#3: Press enter after type this exact command and it asks to you to install the package and then press y means Yes.

#4: Now we have to download the CA Certificates from VyprVPN. Type the command

sudo wget -O /etc/openvpn/ca.vyprvpn.com.crt https://www.goldenfrog.com/downloads/ca.vyprvpn.com.crt
#5: Now you have to go to your network manager in your Kali Linux. Now go to the VPN and click on Add.

#6: There you have to select the OpenVPN as a connection type. and finally click on Create button.


#7: Now enter the name of the connection. Set the gateway.There were different types of gateways available on the website. Set authentication type in password. Now enter the proper username and password.


#8: Now click on the browse button to select the CA Certificate which we download later.

#9: The file is downloaded to the exact location /etc/openvpn/ca.vyprvpn.com.crt Open this path and you can see your file.


#10: And lastly click on the save button in the connect automatically tab.


#11: Now you can start your connection by going to the network manager and select the connection that you just added