Nicolas Leão
Nicolas Leão
  • 3
  • 654
How to Enable USB Passthrough in VirtualBox | Use a USB Wi-Fi Adapter in Kali Linux
In this video, I’m going to show you how to enable USB passthrough in VirtualBox and demonstrate how to use a USB Wi-Fi adapter inside Kali Linux. This is a crucial skill if you want to perform wireless network assessments or simply need access to a physical USB device within your virtual environment.
Here’s what you’ll learn:
🔹 How to enable USB passthrough in VirtualBox.
🔹 Configuring your Kali Linux VM to recognize and use USB devices.
🔹 A live demonstration of using a USB Wi-Fi adapter within Kali Linux.
By the end of this tutorial, you’ll be able to connect USB devices, like Wi-Fi adapters, directly to any virtual machine in virtualbox, allowing you to run wireless security tools as if you were on a physical machine.
🔔 Don’t forget to like, subscribe, and hit the notification bell so you don’t miss out on more tips and tricks for your cybersecurity homelab. If you have any questions or run into issues, drop a comment below-I’m here to help!
Переглядів: 32

Відео

No-bullshit guide to anonymity in Kali Linux (Whonix + Tor Bridges) | Cybersecurity Homelab Series
Переглядів 440Місяць тому
Welcome back to the second video in our Cybersecurity Homelab series! In this video, we’re taking our setup to the next level by adding Whonix as a network gateway for Kali Linux. If you’re serious about privacy and security, this step is crucial. What’s in this video: 🔹 Introduction to Whonix: What it is and who can benefit from using it. 🔹 Step-by-step guide to installing Whonix in VirtualBox...
How to Install and Configure Kali Linux in 2024 | Cybersecurity Homelab Series
Переглядів 186Місяць тому
Get ready hackerman, In this tutorial I'll show you how to install Kali linux as a virtualbox VM in any OS, and I'll show you how I like to configure it for cybersecurity work. You can copy the commands from my blog post of this video: nicolasleao.tech I'll cover: 1. Installing Virtualbox 2. Downloading the preconfigured Kali VM 3. Setting a password for the root user, enabling root login 4. Up...

КОМЕНТАРІ

  • @ottongomes812
    @ottongomes812 2 дні тому

    serve para o parrot ?

    • @nicolasleao-tech
      @nicolasleao-tech 2 дні тому

      Serve sim, basta seguir os mesmos passos de configuração! Inclusive, no ParrotOS tem uma ferramenta chamada AnonSurf que é mais simples ainda de configurar.

    • @ottongomes812
      @ottongomes812 2 дні тому

      @@nicolasleao-tech vlw irei dar uma ilhada

  • @paulo_xml
    @paulo_xml 6 днів тому

    great, making the videos in English will help reach a wider audience and also practice pronunciation. I hope they find a way to use bridge in the CLI because having to run a Desktop Environment, even a lightweight one like XFCE, is still a bit disappointing, especially since it will be open all the time. I'm using it with Parrot OS.

  • @GabrielOliveira-li7tg
    @GabrielOliveira-li7tg 12 днів тому

    aoba !!! Valeu cara !! conteúdo atualizado !!! vlw mesmo tamo junto !!

  • @victoriaalmeida5243
    @victoriaalmeida5243 29 днів тому

    Ótima indicação!

  • @victoriaalmeida5243
    @victoriaalmeida5243 29 днів тому

    👏🏽👏🏽👏🏽

  • @victoriaalmeida5243
    @victoriaalmeida5243 29 днів тому

    parabéns pela didática👏🏽

  • @victoriaalmeida5243
    @victoriaalmeida5243 29 днів тому

    muito bomm

  • @musicislife4982
    @musicislife4982 Місяць тому

    how to install tp link tu2plus drivers in kali 24.2 version

    • @nicolasleao-tech
      @nicolasleao-tech Місяць тому

      Hey! On my next video on the series, I'll show how to setup usb wifi adapters in Kali Linux. Stay posted!

  • @victoriaalmeida5243
    @victoriaalmeida5243 Місяць тому

    Easy to follow

  • @victoriaalmeida5243
    @victoriaalmeida5243 Місяць тому

    Muito bomm