How To Fully Anonymize Kali With Whonix

Sdílet
Vložit
  • čas přidán 18. 02. 2019
  • Whonix is a desktop operating system designed for advanced security and privacy. Whonix mitigates the threat of common attack vectors while maintaining usability. Online anonymity is realized via fail-safe, automatic, and desktop-wide use of the Tor network. A heavily reconfigured Debian base is run inside multiple virtual machines, providing a substantial layer of protection from malware and IP address leaks. Commonly used applications are pre-installed and safely pre-configured for immediate use. The user is not jeopardized by installing additional applications or personalizing the desktop. Whonix is under active development and is the only operating system designed to be run inside a VM and paired with Tor.
    LINKS USED IN VIDEO
    www.whonix.org/wiki/VirtualBo...
    www.whonix.org/wiki/Main_Page
    HACKERSPLOIT WEBSITE: hsploit.com/
    ⭐SUPPORT HACKERSPLOIT BY USING THE FOLLOWING LINKS:
    NordVPN: nordvpn.org/hacker
    Use the link above or the code below for 77% Off your order
    Promo Code: hacker
    Patreon: / hackersploit
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    🔗 HackerSploit Website: hsploit.com/
    🔹 SUPPORT THE CHANNEL
    NordVPN Affiliate Link: nordvpn.org/hacker
    Patreon: / hackersploit
    🔹 GET OUT COURSES
    Get a special discount on our courses:
    The Complete Deep Web Course 2018:
    www.udemy.com/the-complete-de...
    🔹 SOCIAL NETWORKS - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    #Kali#Whonix#Tor
  • Věda a technologie

Komentáře • 224

  • @Detillion81
    @Detillion81 Před 4 lety +17

    Excellent Video, easy to follow and there’s no distractions. Speaks clearly, and explains everything with precision, without over explaining. Thank you for the education, and for the work you put in.

    • @jordanliubomirov4157
      @jordanliubomirov4157 Před 2 lety +2

      i'd like to copy this comment and use it on every great content videos

  • @jairunet
    @jairunet Před rokem

    This guy is special, looking forward to learning more about securing networks and understanding penetration testing. Keep it up, my man!

  • @JoaoPaulo-zv8ry
    @JoaoPaulo-zv8ry Před 5 lety +5

    Despite I am not a native english speaker, your video was very enlightening. Thanks and congratulations.

  • @SmashPhysical
    @SmashPhysical Před 3 lety +4

    Excellent demo and information, well presented. Thanks!

  • @area50fail95
    @area50fail95 Před 4 lety +8

    First Video i seen from you
    Thx a lot for your great explenation! You doing a good job...especially no annoying music in the background.

  • @LecodeHeverestofficiel

    Merci frere, tu m'aide vraiment beaucoup

  • @mazingerzeta2xx788
    @mazingerzeta2xx788 Před 4 lety +2

    Thanks for this tutorial, really help me to understand the whole concept from installations to execute it, had some issues with kali 2017 , so i had to install new version 2020, works very good, Thanks again

  • @dropcake
    @dropcake Před 4 lety +2

    Hey! Great video! I was looking for something like this. Subbed!

  • @KONDRAA
    @KONDRAA Před 5 lety +2

    Thank you!! Great tutorial

  • @karrarevanth7965
    @karrarevanth7965 Před 4 lety +17

    Sir !! Please make your all videos on this channel backup on your website. We don't want to loose your awesome explained videos here Thank you sir !!

  • @blackcrow9876
    @blackcrow9876 Před 3 lety

    Awesome sauce..was looking for this.

  • @danielblacksmith3579
    @danielblacksmith3579 Před 4 lety +1

    what keyboard do you use? I love the sound of each key stroke...

  • @freespirit4976
    @freespirit4976 Před 5 lety +1

    Once again really great explanation and video ☺ Does the Tor gateway can be installed in Rasbery for exemple and Kali installed on laptop connected to it ? Or must be installed combined in the same VM?

  • @Warlock1515
    @Warlock1515 Před 5 lety

    Way to go hackersploit! :D

  • @rainerzufall4268
    @rainerzufall4268 Před 3 lety

    Thanks a lot for your videos.

  • @bbryce13
    @bbryce13 Před 5 lety

    A little off topic but I noticed that Parrot wasn’t in your list of VMs on Vbox. Do you not run it any more or do you use it stand alone?

  • @jpeg.600x2
    @jpeg.600x2 Před 4 lety

    Hey when i first open up tor browser is asks if it should be in secure mode or usability. what is more preferred and better for the system?

  • @faysalabohov986
    @faysalabohov986 Před 5 lety +3

    Thank you That was nice

  • @arunimshukla7012
    @arunimshukla7012 Před 5 lety

    Can we use whonix on parrot os with dual boot with windows as you discussed about using it in a virtual environment.

  • @arashsh2001
    @arashsh2001 Před 5 lety

    I followed your instructions and installed it correctly. Thank you for that but I can't get nmap to work properly anymore... Any suggestions????

  • @redlineracing4947
    @redlineracing4947 Před 3 lety

    Will this work with the new update for Kali ? I’m new to all of this

  • @vikramduttam6021
    @vikramduttam6021 Před 5 lety +1

    But can we use the ash protocol

  • @adeelmalikkhan
    @adeelmalikkhan Před 2 lety

    hey, could you please make a video on Whonix setup on Vmware workstation... and Whats your thought over vmware compare to virtualbox

  • @osmanali176
    @osmanali176 Před rokem

    What type of network settings we keep in kali linux while running whonix gateway?

  • @khalidalasad5441
    @khalidalasad5441 Před 2 lety

    Hey i saw your whonix guide video. Very good video it helped me. Do you know how to tranfare files from work station to my hdd?

  • @dennis_2125
    @dennis_2125 Před 4 lety

    Is it posible to set up a device wide rotating ip for kali linux ?

  • @deepthisagar7466
    @deepthisagar7466 Před 4 lety

    Are there any other ip address we can be using in kali to configure through whoinix gateway

  • @muckypup-riot
    @muckypup-riot Před 5 lety

    Great vid, thanks

  • @djmostephens
    @djmostephens Před 3 lety

    I already configured Proxychain from one of your videos...what happens if i have to install and configure "Whonix'" will there be a conflict? thanks in Advance..

  • @iliaschannel3646
    @iliaschannel3646 Před 3 lety

    can we scan ports with nmap using whonix ?? i heard that it causes many ports open

  • @mohammedm1762
    @mohammedm1762 Před 5 lety

    Great way for anonymity

  • @dreamersinvest
    @dreamersinvest Před 4 lety

    My system hangs whenever I boot up workstation while The Gateway is running! What could be the problem and how do I fix this?

  • @rohanjoshi8420
    @rohanjoshi8420 Před 5 lety

    Sir can we use for this for web server to secure the web apps which no one can track IP and DNS address

  • @abiworldseccentric9878

    If I want do port forwarding is it possible through whonix or any VPN.?

  • @Hello-mu1et
    @Hello-mu1et Před 2 lety

    Thank you
    Saved me my time

  • @angelmendieta6504
    @angelmendieta6504 Před 4 lety

    Would you take kali unix over pure os

  • @felipeolea8810
    @felipeolea8810 Před 2 lety

    Dear Haackersploit, love your videos, tried to do a nmap scan with those whonix conf in my kali but couldt, im not too handly with iptables rules, could yo do a video on how to do a scan like nmap trought whonix? or a video on how to do a anonymous scan

  • @angelmendieta6504
    @angelmendieta6504 Před 4 lety

    If you sign into private wifi without fully have set up anonymity malware and use chrome but don't sign into any personal accounts also you don't own the wifi being used or are live at said household can you still be tracked down after finishing the anonymity malware set up and disabling windows

  • @mc171
    @mc171 Před 5 lety

    Doesn't anonsurf run the entire system through tor?

  • @milkyway9225
    @milkyway9225 Před 3 lety +3

    @HackerSploit, where do you get these numbers for ivp4? Could you please explain it bit further? I dont have much knowledge about this and would love to learn more.

    • @lukasdallhammer514
      @lukasdallhammer514 Před 3 lety +3

      Go to the Gateway vm and type in ifconfig hope it will help you;)

  • @Sam-nw1qe
    @Sam-nw1qe Před 5 lety

    Which one would be better: Whonix or Nipe?

  • @grantrawlyk9642
    @grantrawlyk9642 Před 4 lety

    sir you are very good at this you should be give class your very good at it

  • @hamitikamito3492
    @hamitikamito3492 Před 4 lety

    is it safer with kali how would i work on whonix workstation ?

  • @powerfury1
    @powerfury1 Před 4 lety +1

    i did all network setting mine will not connect

  • @Ghost-fc3kc
    @Ghost-fc3kc Před 3 lety

    But brother what should I do if my kali is installed on the hard drive?? Can I use Whonix without virtualbox or there is another method??

  • @darkjesus1957
    @darkjesus1957 Před 4 lety

    good job , i am waiting for a new best video , thanks

  • @websuraksha1600
    @websuraksha1600 Před 3 lety

    Sir is there any video to connect kali via whonix in cubes os. How can we do this??

  • @neobandit9134
    @neobandit9134 Před 3 lety

    Hi i watch your videos all the time. Is this safe on windows and will your ip know what your doing and visiting. I am so tired of getting spied on

  • @mazingerzeta2xx788
    @mazingerzeta2xx788 Před 4 lety

    Hello, I have setup all ans its working fine, but i wanted to use my external usb wfi card in fact i have 2 but plug ine at the time, i have the alpha network and panda usb- so i tried to changed the whonix to grab the usb card so i can use kali linux to do my pentest and seems not to grab it, would bw using it for packet injection but not working it keeps kicking it off, any suggestion or guidance would be appreciated thanks

  • @garrysingh4484
    @garrysingh4484 Před 5 lety +1

    You are the best 👍👍

  • @ssm2015_ita
    @ssm2015_ita Před 5 lety

    if you try ip/dns detect website . the WEBRTC leaks ip address even if i use proxychains or whonix .. it's shows me webrtc leaks on kali linux ?? so it's not hidding my ip !!!!!

  • @shubhampandey3166
    @shubhampandey3166 Před 5 lety +1

    what is 10.152.152.3 and from where u get that

  • @clivejohnson9515
    @clivejohnson9515 Před 3 lety

    how do you do this on kali 2021? I tried it following your video but it wouldn't connect. tia

  • @varietygaming357
    @varietygaming357 Před 4 lety

    would have been nice to know u have to have x64 architecture to install vb

  • @jay87356
    @jay87356 Před 5 lety

    Must i have connect with ethernet to use whonix with kali?

  • @ranger5630
    @ranger5630 Před 2 lety +1

    Thank you! From 2021)

  • @senpaiiiiiiiiiiiii950
    @senpaiiiiiiiiiiiii950 Před 5 lety +1

    Can't I run it or something like it on my Debian 9 desktop? I look for something to torify my pc with bridges support for the censorship going around ...

  • @allmytacks
    @allmytacks Před 4 lety

    Is using "nipe.pl" script is less secure? This script just proxify all trafic from *nix machine to tor

  • @pusztakezesharcos4521
    @pusztakezesharcos4521 Před 3 lety

    Hi!I was wondering,if this whonix exists,then there is no need for browsers like google chrome,Mozilla Firefox....and the countless security add-ons like uBlock Origin,HTTPS Eweryvhere....is that right?

  • @hdladlgn38
    @hdladlgn38 Před rokem

    19:21 I still do not connect to the network when I do what you said, I did all the things you said before, they are fine, but I do not have these things, what is the reason?

  • @asdfghjklasdfghjkl2548
    @asdfghjklasdfghjkl2548 Před 5 lety +6

    Posted one hour ago 1.1k views! Awsome!

  • @tojodominic9933
    @tojodominic9933 Před 3 lety

    When i change my mac address i can't use internet connection?

  • @qani613
    @qani613 Před 3 lety +1

    What's more preferred whonix or proxychains?
    Do they also give the same anonymity or one is better than the other one?
    Thank you

    • @8080VB
      @8080VB Před 3 lety

      It depends for what purpose you use .

  • @vasilis7076
    @vasilis7076 Před 3 lety

    what do the IP adresses in 18:24 represent?

  • @fudes587
    @fudes587 Před 4 lety +6

    So everytime i want to my kali run whonix i need to open whonix workstation before kali or i dont need to?

  • @temudjin1155
    @temudjin1155 Před 3 lety

    Hello. My vbox sees my wifi interface as ethernet. I tried your network setup but when I go to dnsleaktest, it doesn't work

  • @jankacjak3338
    @jankacjak3338 Před 2 lety

    Can not add netmask on kali setings.How to solve that.Always save 18.

  • @Geisgsusgdigeishs
    @Geisgsusgdigeishs Před 3 lety +1

    do you think i should use vpn or whonix to be anonymous in penetration tests? please reply as soon as you see this comment I need to know the answer urgently

  • @anirudhnarayanan7889
    @anirudhnarayanan7889 Před 5 lety

    Thank you very much try to post some more videos on Python for ethical hacking

  • @anujitganguly2029
    @anujitganguly2029 Před 4 lety

    why don't we have a whonix ISO ? especially for ARM - maybe we can burn it into a RPi and make an actual gateway ....
    But I am very thankful to the tutorial , specially the last 3-4 minutes. Thank you for the content.

  • @Devil_Guy666
    @Devil_Guy666 Před 3 lety

    Good idea
    you made other virtual machine and you linked like Getaway Router

  • @ultron7461
    @ultron7461 Před 2 lety +1

    SIR, please make video on how to configure the route: kali -> whonix - > proxy - > internet

  • @carbsncaffeine9254
    @carbsncaffeine9254 Před 5 lety

    Excellent Video. Is there any benefit to use a VPN along with this? I'm worried about having a connection to a country that blocks certain videos on youtube for example. Thanks for making this btw

  • @e1Pr0f3ss0r
    @e1Pr0f3ss0r Před 4 lety

    by using whonix...how much we are Secure or Anonymous?

  • @taurohkea2169
    @taurohkea2169 Před 3 lety

    Do i understand clear - Tor lets you use provided ip addresses.
    virtualbox OS + whonix gateway - uses tor and tor network doesnt get my real ip adress?
    Or in case of illegal acts, can government ask tor networks ip connection lists?
    there must be a way to find hackers, no?

  • @ocrvelin78
    @ocrvelin78 Před 5 lety +3

    Croatia by ur side!!!

  • @rinabiswal5430
    @rinabiswal5430 Před 3 lety

    Thanks sir

  • @biohazard7785
    @biohazard7785 Před 3 lety

    Ok but if you were to do something not so legal per say for educational purposes and the target wants to reverse track you through whonix, wouldnt you not be secure as they can still track you? To prevent this ive thought of using several proxy servers as your ip changes every time you attempt a pentest or surf the web. Im a very new person to kali linux so any help and tips would be greatly appreciated :)

    • @harze6818
      @harze6818 Před 2 lety

      Pretty impossible if you surf through Tor, proxies Are less safe than VPNs and Tor because proxies can die and that will leak your ip.. stick to Tor or vpn

  • @szymonkuzma6383
    @szymonkuzma6383 Před 5 lety

    does vmware will be good to??

  • @IT-Masterminds
    @IT-Masterminds Před 5 lety +1

    I am using VMware instead of virtual box !! How to change the settings in vmware

    • @fsq2185
      @fsq2185 Před 3 lety

      Whonix is made explicitly and exclusively for virtualbox

  • @chescamezker8843
    @chescamezker8843 Před 5 lety

    is it better than anonsurf ?

  • @francescopresta9570
    @francescopresta9570 Před 5 lety +1

    Very good

  • @azizfener1907
    @azizfener1907 Před 4 lety

    Are you working as a cyber security expert?

  • @fudes587
    @fudes587 Před 4 lety

    Everytime i want kali to be connected to whonix i need to open those 2 virtual machines? (Gateaway/Workstation) or no?

    • @coder2665
      @coder2665 Před 3 lety

      You have probably already found your answer but for future reference you just need the gateway for passing the traffic and Kali configured as explained to use the gateway

  • @yassineat3512
    @yassineat3512 Před 5 lety

    Guide to Remove BlackRouter Ransomware : bit.ly/2ttOkuA

  • @MarkKrubsack
    @MarkKrubsack Před 5 lety +1

    Good!

  • @aceace9924
    @aceace9924 Před 2 lety

    Please i need to ask .. does the whonix gateway have to stay running while using kali to torify the all the traffic from kali?

  • @hasibrahnaward1681
    @hasibrahnaward1681 Před 5 lety +1

    Hello Mr.Alexis
    Please Make Videos about nessus please

  • @260Lipe
    @260Lipe Před 4 lety +2

    what is the best, kali or tails?

  • @quintenboudin1395
    @quintenboudin1395 Před rokem

    When I run Dnsleaktest, only one server is found. Is this ok, or is having more servers ideal? And if so, how can I get it to have multiple servers

  • @indianartandlife6797
    @indianartandlife6797 Před 5 lety

    Airtel how it will work if i use msfvenum ..... its reversenginearing na sir ? If my ip chamge singnal from victim Computer or Phone will Not come right ? Sir what To then ? Off hunix nd go network seetimgs and make it default dhcp ? This way i can simply use it like before when i Hacked victim ? Nd again when i need chamge kali network settimgs and open whonix ??? Can u clear the doubt sir?

  • @jontymonts6938
    @jontymonts6938 Před 4 lety

    Can someone explain how to find the address netmask and gateway? or is it always the same values?

    • @lukasdallhammer514
      @lukasdallhammer514 Před 3 lety

      Go to the Gateway vm and type in ifconfig hope it will help you;)

  • @GMinfoTech-cf8gf
    @GMinfoTech-cf8gf Před 5 lety

    making whonix as proxy server but running on virtual machine nice and secured.

  • @timmterimm
    @timmterimm Před 5 lety

    hey friend, let me say your one of the greatest tutors for CS.
    But it would be nice if you can tell me or make a video how to use VPN+Whonix. There are different ways for it and i dont get which one i really need. i think hosts_VPN would be bypassed is that correct?

    • @jayl3840
      @jayl3840 Před 5 lety

      You should look into Kodachi

    • @judithwaltman1652
      @judithwaltman1652 Před 5 lety

      You could install a VPN on your host machine and also your VM

  • @bix194
    @bix194 Před rokem

    Does this works on Ubuntu 22.04.01 also?

  • @mrd7901
    @mrd7901 Před 5 lety +2

    How I can start Tor in Kali systemically?? Like automatically tor enabled when kali will start,,,,

    • @mty4821
      @mty4821 Před 5 lety +1

      Try privoxy with tor service, but careful about dns leaks. Otherstuff is torghost. To use internet you have to start those services or it will not connect the internet.

    • @Shank2485
      @Shank2485 Před 5 lety

      systemctl enable tor
      systemctl enable privoxy

  • @feandle7419
    @feandle7419 Před 4 lety +1

    the download for whonix has been updated so its just one download so no need to download gateway seperatley

    • @malluk4127
      @malluk4127 Před 4 lety

      yup, the steps later on is the same. So the video is still worth it.

  • @mrdeejayist
    @mrdeejayist Před 4 lety

    Proxychains is not full anon....?

  • @area50fail95
    @area50fail95 Před 4 lety

    What is with SSH?
    Combine SSH with whonix and proxychains socks5 dynamic chains?
    Is that possible?

    • @HackerSploit
      @HackerSploit  Před 4 lety

      Yes, whonix routes all traffic through TOR.

  • @smakh352
    @smakh352 Před 5 lety +3

    The network connection between Whonix and Kali Linux are not working in my Virtual Box, any idea?

    • @bigb4ng2012
      @bigb4ng2012 Před 5 lety +1

      You'll have to go to the network adapter settings of Virtualbox (of your Kali VM) and set it to "internal Network" and "Whonix". I think he forgot to mention that in the Video.

    • @1980cantrell
      @1980cantrell Před 5 lety

      @@bigb4ng2012 ditto

    • @smakh352
      @smakh352 Před 5 lety

      Thank you. I did but still the same. @@bigb4ng2012

    • @smakh352
      @smakh352 Před 5 lety

      It works now, Whonix-GateWay has to be run, otherwise it does not work. Thanks again. @@bigb4ng2012