Skip to content

Instantly share code, notes, and snippets.

@ndunks
Created February 17, 2024 02:55
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ndunks/76af780eb594c96142c2f1745ef2515a to your computer and use it in GitHub Desktop.
Save ndunks/76af780eb594c96142c2f1745ef2515a to your computer and use it in GitHub Desktop.
kali-notes.sh
#in Kali VM with NAT network
sudo openvpn ./Desktop/universal.ovpn &
# allow IP forward
# /etc/sysctl.conf
# net.ipv4.ip_forward=1
sudo sysctl -p
# NAT
sudo iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE
#Add route via Kali VM (VPN Connected)
sudo route add -net 192.168.236.0/24 dev virbr1 gw 192.168.222.139
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment