Kali Linux

How to Install and Setup VPN on Kali Linux

Hiding your online identity is a crucial task especially if you are working on a Kali Linux system. It will help you secure your online data from third parties. There are multiple ways to secure your online data, such as using a strong password, installing a Firewall or Antivirus, keeping your system up to date and more. However, all these ways are not that much effective compared to using the Virtual Private Network on your system.

Virtual Private Network, commonly referred to as VPN is a useful technology that allows you to protect your online identification by hiding your real IP address. VPN uses a real-time encryption mechanism that helps you in sending your Internet data through a secure virtual tunnel, reducing the chance of someone from tracking you online.

When you connect to a VPN on your system, it authenticates the client on the VPN server, and applies the encryption mechanism on all the Internet traffic coming from our system. After that, it creates an encrypted tunnel over the Internet that ensures a secure Internet traffic between your system and unsecured network.

In this guide, you will learn:

How to Install and Setup VPN on Kali Linux

To install and setup VPN on your Kali Linux system, follow the below-given steps:

Step 1: Install OpenVPN on Kali Linux

First, you are advised to install the OpenVPN utility on your Kali Linux system. OpenVPN is a powerful VPN protocol that allows you to create secure and encrypted traffic over the Internet. OpenVPN uses a robust encryption protocol called AES-256, making it hard for someone to intercept or decipher your data.

The default Kali Linux repository included the OpenVPN package that you can install from the below-given command:

sudo apt install openvpn -y

Step 2: Download the OpenVPN Configuration Files

After you are done with installing the OpenVPN on your Kali Linux system, you will then require the OpenVPN configuration files. These files will allow you to add VPN to your Kali Linux system. Here, as an example, I am using the Proton VPN service to download the OpenVPN configuration files.

However, before downloading the OpenVPN configuration files, you have to create an account on the Proton VPN web page. For that purpose, open Firefox browser on Kali Linux desktop and navigate to Sign up page using the below-given link:

https://account.protonvpn.com/signup

Select your package plan, or else go with free option using the signup for free button:

Then create your account using the email address and complete the sign-up on Proton VPN:

Then go to the Downloads section:

Scroll down and download the OpenVPN configuration files according to your choice:

Here, I have downloaded a US-based OpenVPN configuration file on Kali Linux:

Note: You can download multiple configuration files in case one is not working, you can try others:

Step 3: Setup VPN on Kali Linux

To setup VPN on Kali Linux, click on the NetworkManager icon, then navigate to VPN Connections and select the Add a VPN connection option:

Select the Import a saved VPN configuration from the VPN Connection Type menu:

After selecting the required option, simply click on the Create button:

Select your OpenVPN configuration file from your Kali Linux system that you have downloaded earlier, once selected, click the Open button to import it:

Name your connection according to your choice in the Connection name box. Also provide Username and password for Authentication:

You will find the username and password in the Account section of Proton VPN web page:

After you add the required information, save the changes. Then navigate towards the NetworkManager icon, and select the imported VPN file from the VPN Connections option:

After selecting the required VPN file, you connection to that VPN will be established, which you can confirm from the VPN icon next to NetworkManager icon:

Step 4: Verify VPN is Working on Kali Linux

To ensure VPN is successfully setup on Kali Linux, you can load a web page that is blocked in your area or open the following URL on a browser to check your Public IPv4 address:

https://www.whatismyip.com/

This will provide you with the information about your Public IP address and your IP location:

At this phase, you have successfully completed the VPN setup on your Kali Linux system. You can add as many VPN connections as you want on your Kali Linux system by using the step-by-step guidelines presented above. You just need to download an OpenVPN configuration file, import that file and click on it to add that VPN to your Kali Linux system.

Conclusion

VPN is a useful technology for hiding your identity and protecting your online data. You can install and setup VPN on Kali Linux by first installing the OpenVPN utility from the system repository. After that, download the OpenVPN configuration files from the Proton VPN web page on Kali Linux. Then import the OpenVPN configuration file from the VPN Connections option available after your click on the NetworkManager icon. There, you will have to provide the Connection Name, Username and Password for authentication purposes. Once done, simply click on the Added VPN connection and secure your Kali Linux system, surf freely without worrying about getting caught by someone.

Similar Posts