Kali + Win11-VM vpn setup

Hello guys i need a lil help … so i run kali ( no wm) for a box i need to run an .exe file on a Windows VM and capture all whit wireshark on my machine … bbbut in the VM machine there are no network options for use/connect to tun0 … so how can i configure all of it for capture the data whit wireshark coming from the VM?? i mean like bridge the connection between my machine and the virtualbox whit tun0/htb vpn …

cuz i had no idea …

p.s. sorry for my bad english hope you all can understand :smiley:
p.p.s. pls try to keep it simple…i had alredy rekt my machine settings to get this box work :grimacing:

To capture network traffic from a Windows virtual machine (VM) running on VirtualBox and analyze it using Wireshark on your Kali Linux host, you can follow these steps:

  1. Configure the network adapter in VirtualBox:

    • Open the settings for the Windows VM in VirtualBox.
    • Under the “Network” tab, select “Bridged Adapter” as the “Attached to” option.
    • Choose the network interface of your host machine that is connected to the network.
    • This configuration will allow the VM to directly access the network.
  2. Set up the network connection on the Windows VM:

    • Start the Windows VM.
    • Open the “Network and Sharing Center” in Windows.
    • Select “Change adapter settings” from the left panel.
    • Locate the network adapter corresponding to the VirtualBox connection.
    • Right-click on it and select “Properties.”
    • In the properties window, double-click on “Internet Protocol Version 4 (TCP/IPv4).”
    • Choose the option to obtain an IP address automatically (DHCP).
    • Save the settings and close the windows.
  3. Verify network connectivity on the Windows VM:

    • Open a web browser or perform any network-related task on the Windows VM to ensure it has internet connectivity.
    • Confirm that the VM can access the internet and communicate with other devices on the network.
  4. Configure Wireshark on Kali Linux:

    • Open Wireshark on your Kali Linux machine.
    • In the Wireshark GUI, select the network interface that represents your host machine’s connection to the network (e.g., eth0).
    • Start capturing traffic on that interface.
  5. Capture traffic from the Windows VM:

    • On the Windows VM, download and install Wireshark from the official website.
    • Start Wireshark on the Windows VM.
    • In the Wireshark GUI, select the network interface corresponding to the VM’s network adapter.
    • Begin capturing traffic on that interface.

Now, Wireshark on your Kali Linux host and Wireshark on the Windows VM should both be capturing network traffic. You can analyze the captured packets on both machines simultaneously.

1 Like