Kali Linux连接PPTP VPN

Kali Linux要使用VPN却发现无法新建,这里需要安装一些依赖包apt-get install network-manager-openvpn-gnomeapt-get install network-manager-pptpapt-get install network-manager-pptp-gnomeapt-get install network-manager-strongswanapt-get install network-manager-vpncapt-get install network-manager-vpnc-gnome/etc/init.d/network-manager restartapt-get -y install network-manager-gnomemv /etc/network/interfaces /etc/network/interfaces.baktouch /etc/network/interfacesecho “auto lo” > /etc/network/interfacesecho “iface lo inet loopback” >> /etc/network/interfacesservice network-manager start安装完后就可以新建VPN了,不过建好后发现点击没有反映,这里需要修改一下找到/etc/NetworkManager/NetworkManager.conf把最后一行的managed=false改为managed=true这里注意新建PPTP VPN的时候在高级属性里要选择“使用点到点加密(MPPE)”重启虚拟机即可解决此问题 

Kali Linux连接PPTP VPN

相关文章:

你感兴趣的文章:

标签云: