April 05, 2016

Kali in a Box on OSX

Installing Kali Linux in a virtualBox is a breeze, once you have the ISO file downloaded. All you
have to do is boot kali in virtual box and follow the instructions. When you have the boxed Kali installed, it's time to set up few tweaks to get it running smoothly.

I installed Kali version: 4.3.0. Downloaded as a torrent and apparently this version doesn't have the sources set correctly after installation. The source.list file point to the live distribution and not the online repository. The repository sources should point to:

deb http://http.kali.org/kali kali-rolling main contrib non-free

You can see this issue when the apt-get update command returns faster than a hell. Bump the repository settings in a file called /etc/apt/sources.d/kali.list

echo "deb http://http.kali.org/kali kali-rolling main contrib non-free" > /etc/apt/sources.d/kali.list

Then run the update and upgrade commands

apt-get update && apt-get upgrade

Now, you're ready to install the dkms and linux-headers. So you'll be able go get the Guest Additions Image going. The reason for the dkms package and the headers is that the guest additions compile some drivers, and the compiler needs the kernel headers to look up the correct symbol names.

apt-get install linux-image-4.4.0-kalil-amd64 dkms

Then, reboot and remove the old kernel

apt-get remove linux-image-4.3.0-kalil-amd64

Mount the guest additions image and copy the VBoxGuestLinux.sh file.

cp /media/cdrom/VBoxGuestLinuxAdditions.sh .

Run it and install the image.

./VBoxGuestLinuxAdditions.sh 

I had to run the modprobe command for the vboxsf addition as it failed during the first try. You can see you're succesful when your virtual box reports is going into scale graphics mode.

modprobe vboxsf

Now it's tine to create shared folders. This way you can dump any findings and share them between the host and guest operating systems. If you installed kali is running you can use the shared folder menu, if not issue:

VBoxManage sharedfolder add "kali" --name "stuff" --hostpath "/Users/<your user>/<folder>"

This will assign a shared folder called stuff in your virtual box. From here on you're ready to penetration test your other boxes and your networks, both the wired and wireless. Be glad you installed the linux guest on a mac host. As the other way where you'd be running an OSX guest is rather limited.

No comments: