Showing posts with label Kali Linux. Show all posts
Showing posts with label Kali Linux. Show all posts

Monday, May 26, 2025

How to Fix SSH Connection Refused on Kali Linux (2025 Complete Guide)

🔐 How to Fix SSH Connection Refused on Kali Linux (2025 Complete Guide)




Trying to connect to your Kali Linux via SSH but getting Connection refused? This is one of the most common SSH problems, especially for users new to Kali Linux or after fresh installs. This detailed 2025 guide explains why SSH connection is refused and exactly how to fix it.

⚠️ Why SSH Connection Is Refused

  • SSH server (sshd) is not installed or running.
  • Firewall or iptables blocking port 22.
  • SSH service configured to listen on a different port.
  • Wrong IP address or hostname.
  • Network issues or router blocking traffic.

✅ Step 1: Check if SSH Server is Installed

By default, Kali Linux may not have SSH server installed. Check with:

dpkg -l | grep openssh-server

If not installed, install it:

sudo apt update
sudo apt install openssh-server -y

🔧 Step 2: Start and Enable SSH Service

Start the SSH daemon:

sudo systemctl start ssh

Enable it to start on boot:

sudo systemctl enable ssh

Check status:

sudo systemctl status ssh

🔧 Step 3: Verify SSH is Listening on Port 22

Run:

sudo netstat -tulpn | grep ssh

Or:

sudo ss -tulpn | grep ssh

You should see something like 0.0.0.0:22 or ::22.

🔧 Step 4: Check Firewall or UFW Rules

If firewall is enabled, allow SSH port 22:

sudo ufw allow 22/tcp
sudo ufw reload
sudo ufw status

Or disable firewall temporarily for testing:

sudo ufw disable

🔧 Step 5: Confirm Correct IP and Hostname

Make sure you are connecting to the right IP address:

ip a

Use the correct IP in your SSH client:

ssh user@your_kali_ip

🔧 Step 6: Check SSH Config File

Open /etc/ssh/sshd_config and ensure:

  • Port is set to 22 (or the port you are connecting to)
  • ListenAddress is correct or commented out
  • PermitRootLogin is set according to your needs (usually no for security)

Restart SSH after changes:

sudo systemctl restart ssh

🧠 Pro Tip: Change SSH Port for Security

To avoid scanning attacks, change the port from 22 to something else in sshd_config and update your firewall rules accordingly.

💬 Still Can’t Connect?

  • Check router port forwarding if connecting over WAN.
  • Check for VPN or proxy interference.
  • Use verbose mode on SSH client to get detailed error messages: ssh -vvv user@ip

📌 Final Thoughts

“Connection refused” errors on Kali Linux SSH usually come down to SSH server not running or firewall blocking connections. Following these steps carefully will get your SSH working smoothly in 2025.

Need personalized help? Drop your SSH error details at Tsupports.blogspot.com and get expert fixes fast.

Sunday, May 25, 2025

🛠️ How to Fix “Permission Denied” Errors When Running Scripts on Kali Linux (2025 Step-by-Step)




Getting a “Permission Denied” error while trying to run scripts or commands on Kali Linux? This is a common and frustrating problem, especially for beginners. This guide will walk you through exactly why this happens and how to fix it with clear, practical steps.

⚠️ Why Does Permission Denied Happen?

  • The script or file does not have execute permissions.
  • You’re trying to access files or commands without the required user privileges.
  • SELinux or AppArmor policies blocking access (less common on Kali).
  • Running commands on a mounted filesystem with restrictive permissions.

✅ Step 1: Check File Permissions

Use the ls -l command to check permissions:

ls -l yourscript.sh

Example output:

-rw-r--r-- 1 user user 1234 May 22 14:00 yourscript.sh

If there’s no “x” (execute) permission, you can’t run it as a program.

🔧 Step 2: Add Execute Permission

Grant execute permission with:

chmod +x yourscript.sh

Now try running the script:

./yourscript.sh

🔧 Step 3: Run With Sudo for Elevated Privileges

If the script requires root access, prefix with sudo:

sudo ./yourscript.sh

Ensure your user is in the sudoers group.

⚡ Step 4: Check Directory Permissions

Sometimes the directory permissions restrict script execution. Check the folder permissions:

ls -ld /path/to/directory

Adjust with chmod or chown if necessary.

🧠 Step 5: Fix Permission Issues on Mounted Drives

For USB drives or other external media, mount with proper options:

sudo mount -o rw,exec /dev/sdb1 /mnt/usb

This allows execution of files from the mounted drive.

💡 Bonus: Avoid “Permission Denied” on Scripts Called From Cron

  • Use absolute paths in scripts and cron jobs.
  • Ensure scripts have execute permissions.
  • Run cron jobs as the correct user.

💬 Troubleshooting Common Cases

“Permission Denied” When Editing Files

Run editor with sudo:

sudo nano /path/to/file

“Permission Denied” When Running Python or Bash Scripts

Check if file is executable and run with ./scriptname or sudo ./scriptname.

📌 Final Thoughts

“Permission Denied” errors are mostly about understanding Linux permissions and using commands like chmod and sudo. Follow these steps, and you’ll resolve the issue quickly on Kali Linux.

Need help with specific permission issues? Post your error and system info on Tsupports.blogspot.com — we’re here to help.

Saturday, May 24, 2025

How to Fix “ModuleNotFoundError” in Python on Kali Linux (2025 Easy Fix)

🔧 How to Fix “ModuleNotFoundError” in Python on Kali Linux (2025 Easy Fix)




Encountering ModuleNotFoundError in your Python scripts on Kali Linux in 2025? It’s one of the most frustrating errors when your code can’t find required packages. This guide shows you how to identify, troubleshoot, and fix this issue quickly.

⚠️ What Causes ModuleNotFoundError?

  • The Python module/package is not installed on your system.
  • Installed module is for a different Python version (Python 2 vs 3).
  • Virtual environment issues where the package isn’t installed inside the environment.
  • Wrong Python interpreter is used to run the script.
  • Misconfigured PYTHONPATH or environment variables.

✅ Step 1: Identify the Missing Module

Look at the error message carefully. It will say which module is missing, e.g.,

ModuleNotFoundError: No module named 'requests'

🔧 Step 2: Check Python Version

Confirm which Python version you are running:

python --version
python3 --version

Kali usually uses Python 3, so prefer python3 commands.

🔧 Step 3: Install the Module Using Pip

Install the missing package using pip for Python 3:

sudo apt update
sudo apt install python3-pip
pip3 install requests

Replace requests with your missing module.

⚡ Step 4: Use Virtual Environments to Avoid Conflicts

Create and activate a virtual environment to isolate dependencies:

python3 -m venv myenv
source myenv/bin/activate
pip install requests

Run your script inside this environment to avoid system-wide conflicts.

🔍 Step 5: Check Your Script’s Interpreter

Ensure your script uses the correct shebang:

#!/usr/bin/env python3

This forces the script to run with Python 3, which is often required for newer modules.

🧠 Pro Tips

  • Use pip3 list to verify installed modules.
  • Upgrade pip regularly with pip3 install --upgrade pip.
  • For global installs, prefer sudo pip3 install, but virtual environments are safer.
  • If you have multiple Python versions, specify the pip for your version explicitly.

💬 Troubleshooting

Error: “pip command not found”

Fix: Install pip using sudo apt install python3-pip.

Error: Still getting ModuleNotFoundError after install

Fix: Verify you’re running the script with the Python version where the module is installed.

📌 Final Thoughts

“ModuleNotFoundError” is a straightforward fix once you understand Python environment management on Kali Linux. Installing the correct packages and using virtual environments will save you hours of headaches.

Need help with specific modules or errors? Visit Tsupports.blogspot.com and post your logs — we’ll help you get unstuck fast.

Friday, May 23, 2025

How to Fix Kali Linux Package Manager Errors and Broken Repositories in 2025

🛡️ How to Fix Kali Linux Package Manager Errors and Broken Repositories in 2025




Facing package manager errors or broken repositories on Kali Linux in 2025? If your apt-get update or apt-get upgrade commands fail with errors like "Failed to fetch", "Hash Sum mismatch", or "Repository is no longer available", you are not alone. This is a widespread but often confusing problem, especially after fresh installs or when Kali updates its repository mirrors.

⚠️ Why These Errors Happen

  • Outdated repository URLs: Kali often moves or updates its mirrors, making old URLs obsolete.
  • Partial or corrupted package lists: Interrupted downloads can cause cache mismatches.
  • Network issues: Proxy, firewall, or DNS problems blocking access to Kali mirrors.
  • Mirror server sync delays: Some mirrors lag behind official repos causing mismatch errors.
  • Misconfigured /etc/apt/sources.list file: Wrong or unofficial sources can break updates.

✅ Step 1: Backup Your Current Sources List

Before making changes, always back up your existing configuration.

sudo cp /etc/apt/sources.list /etc/apt/sources.list.bak

This ensures you can restore it if anything goes wrong.

🔧 Step 2: Fix the Sources List with Official Kali Repositories

Edit your sources.list to point to the official Kali 2025 repositories:

sudo nano /etc/apt/sources.list

Replace all existing lines with these trusted entries:

deb http://http.kali.org/kali kali-rolling main non-free contrib
deb-src http://http.kali.org/kali kali-rolling main non-free contrib

Save and exit (Ctrl+O, Enter, Ctrl+X).

🔄 Step 3: Clear the Local Package Cache

Remove any corrupted or partial package lists:

sudo rm -rf /var/lib/apt/lists/*
sudo apt-get clean

⚡ Step 4: Update and Upgrade Kali

Now refresh your package lists and upgrade:

sudo apt-get update
sudo apt-get upgrade -y

Monitor the output carefully for any errors.

🔍 Step 5: Change Mirror if Errors Persist

If you still see errors, the default Kali mirror might be lagging or blocked. Try switching to a different mirror:

sudo nano /etc/apt/sources.list

Replace your sources list with:

deb http://mirror.math.princeton.edu/pub/kali kali-rolling main non-free contrib
deb-src http://mirror.math.princeton.edu/pub/kali kali-rolling main non-free contrib

Then repeat sudo apt-get update.

🌐 Step 6: Check Your Network

  • Test if you can ping Kali’s repo server: ping http.kali.org
  • If behind a proxy, configure apt to use it properly
  • Ensure your firewall or ISP isn’t blocking Kali mirrors
  • Flush DNS cache if needed

🧠 Pro Tips to Avoid Future Problems

  • Always use the official Kali rolling repository for latest updates
  • Regularly check Kali's official site for repository news: Kali Official Sources
  • Use reliable network connections when updating
  • Avoid adding unofficial or third-party repos unless necessary
  • Run sudo apt-get clean and sudo apt-get autoremove monthly to keep the system clean

💬 Troubleshooting Common Errors

“Hash Sum mismatch”

This usually means the package list was partially downloaded or the mirror is out of sync. Clearing cache and switching mirrors fixes this.

“Failed to fetch”

Network issues or invalid URLs cause this. Check your network, proxies, and correct the sources.list.

“Repository no longer available”

Kali moved or deprecated that repo. Update your sources list with the official URLs.

📌 Final Thoughts

Broken repositories and package manager errors in Kali Linux are frustrating but solvable. By ensuring your sources.list is correct, cleaning the cache, and confirming network stability, you can keep your Kali system up-to-date and secure in 2025.

Got a stubborn error? Share your full terminal output on Tsupports.blogspot.com and our community will help you fix it fast.

Thursday, May 22, 2025

How to Fix “Permission Denied” Errors When Running Scripts on Kali Linux (2025 Definitive Guide)

🚀 How to Fix “Permission Denied” Errors When Running Scripts on Kali Linux (2025 Definitive Guide)




Getting “Permission denied” errors when trying to run your scripts or commands on Kali Linux? This common roadblock frustrates both beginners and pros alike in 2025. But don’t worry — this guide explains why it happens and how to fix it permanently.

⚠️ Why Do You Get Permission Denied?

  • File or script lacks executable permission.
  • Trying to run commands without necessary user privileges.
  • Script owned by another user or root but you lack access rights.
  • SELinux or AppArmor restrictions (rare on Kali but possible).
  • Trying to write or modify files without correct permissions.

✅ Step 1: Check File Permissions

Start by verifying permissions of the file you want to run:

ls -l /path/to/your/script.sh

If you don’t see an x (executable) in the permissions, the script can’t run.

🔧 Step 2: Add Execute Permission

Make your script executable with:

chmod +x /path/to/your/script.sh

Now try running the script again:

./script.sh

⚡ Step 3: Use sudo for Commands Requiring Elevated Privileges

Many Kali Linux commands need root rights. If you get “Permission denied” on a command, prepend sudo:

sudo ./script.sh

Or for single commands:

sudo apt-get update

Make sure your user is in the sudo group:

sudo usermod -aG sudo yourusername

🔒 Step 4: Check File Ownership

If the script belongs to root or another user, you might need to change ownership or run it as root:

sudo chown yourusername:yourusername /path/to/your/script.sh

🔍 Step 5: Confirm No Mount or Filesystem Restrictions

If you’re running scripts from USB drives or network shares, check if the filesystem is mounted with noexec flag:

mount | grep noexec

If noexec is set, scripts won’t execute. Remount without it:

sudo mount -o remount,exec /mount/point

🧠 Pro Tips

  • Always use absolute paths when running scripts.
  • Never run untrusted scripts with sudo to avoid security risks.
  • For frequent root access, use sudo -i to enter an interactive root shell safely.
  • Learn to use chmod and chown well — permissions are foundational in Linux security.

💬 Common Permission Denied Scenarios and Solutions

Scenario 1: “Permission denied” when running a Python script

Fix: Make it executable (chmod +x script.py) or run with interpreter (python3 script.py).

Scenario 2: Cannot write to a file or directory

Fix: Check ownership and permissions. Change with chown or chmod as needed.

Scenario 3: Trying to install packages and getting permission denied

Fix: Always use sudo with package managers like apt-get or dpkg.

📌 Final Thoughts

“Permission denied” errors in Kali Linux are almost always permission or ownership issues that you can fix with chmod, chown, or sudo. Understanding Linux permissions and user roles is key to smooth scripting and system management.

Stuck on a tricky permission error? Post your terminal logs at Tsupports.blogspot.com — we’ll help you troubleshoot it fast.

Wednesday, May 21, 2025

How to Remove Kali Linux and Restore Windows Bootloader (2025 Guide)

❌ How to Remove Kali Linux and Restore Windows Bootloader (2025 Guide)




Want to remove Kali Linux and boot directly into Windows again? Whether you installed Kali for testing or no longer need it, here’s the safest and easiest way to uninstall Kali and restore the Windows bootloader in 2025.

⚠️ Why Remove Kali Linux?

You might want to free up disk space or avoid dual boot complications. Kali Linux uses GRUB as the bootloader, which replaces the default Windows bootloader. So when you remove Kali, you must also restore Windows bootloader to avoid boot errors.

✅ Step 1: Backup Important Data

Before removing any OS or partitions, always backup your important files. Mistakes during partitioning can cause data loss.

✅ Step 2: Delete Kali Linux Partitions

Boot into Windows, then:

  1. Open Disk Management: Press Win + R, type diskmgmt.msc, and hit Enter
  2. Identify Kali Linux partitions (usually EXT4 or unknown file systems, not NTFS)
  3. Right-click Kali partitions → Delete Volume
  4. Now you have unallocated space — you can extend your Windows partition or create a new one

✅ Step 3: Restore Windows Bootloader

Since Kali replaced the Windows bootloader with GRUB, you need to restore the Windows bootloader:

Option A: Using Windows Recovery USB

  1. Boot from a Windows 10/11 installation USB
  2. Choose Repair your computerTroubleshootCommand Prompt
  3. Run these commands one by one:
    bootrec /fixmbr
    bootrec /fixboot
    bootrec /scanos
    bootrec /rebuildbcd
  4. Exit and reboot — Windows should boot directly now

Option B: Using Windows Automatic Repair

From the same recovery USB, select “Startup Repair” under Troubleshoot. This can fix boot issues automatically.

✅ Step 4: Verify Boot Settings in BIOS/UEFI

Enter BIOS/UEFI and check:

  • Boot order prioritizes Windows Boot Manager
  • Disable Secure Boot if needed
  • Ensure Windows is installed in UEFI or Legacy mode matching your BIOS settings

🧠 Pro Tips

  • After deleting Kali, use Windows Disk Management to reclaim or format space properly
  • If you plan to reinstall Kali later, consider using a virtual machine instead
  • Always create a Windows recovery drive before messing with partitions or bootloaders


💬 Final Words

Removing Kali Linux and restoring your Windows bootloader can be straightforward if you follow these steps carefully. Having a recovery USB is a lifesaver in case things go wrong.

Need help? Share your error messages or disk layout on Tsupports.blogspot.com and get support.

Tuesday, May 20, 2025

Fix GRUB Not Showing Windows After Kali Linux Install (2025 UEFI Guide)

🐧 Fix GRUB Not Showing Windows After Kali Linux Install (2025 UEFI Guide)



Just installed Kali Linux, but the GRUB boot menu doesn't list Windows? You're not alone. This is a common issue, especially on UEFI systems in 2025. Don’t worry — your Windows is still there. Here's how to fix it safely.

⚠️ Why This Happens

  • Windows bootloader wasn’t detected by GRUB during Kali install
  • Kali didn't run os-prober or update-grub properly
  • Fast Boot / Secure Boot is blocking the boot entries

✅ Confirm Windows Is Still There

Boot into Kali Linux and open the terminal. Run:

sudo fdisk -l

Look for a partition labeled NTFS — that’s your Windows drive. If it’s there, you can fix GRUB easily.

🔧 Fix 1: Re-run GRUB Configuration

  1. Boot into Kali Linux
  2. Open terminal and run:
    sudo os-prober
    sudo update-grub
  3. If Windows is detected, reboot. You’ll now see Windows in the GRUB menu.

🔧 Fix 2: Mount EFI Partition & Reinstall GRUB (Advanced)

If GRUB was installed incorrectly, do this:

sudo mount /dev/sdXn /mnt             # Replace with your Kali root partition
sudo mount --bind /dev /mnt/dev
sudo mount --bind /proc /mnt/proc
sudo mount --bind /sys /mnt/sys
sudo chroot /mnt
grub-install /dev/sdX                 # Your main disk (not a partition)
update-grub
exit
reboot

Find the correct drive using lsblk. Usually /dev/sda.

🔧 Fix 3: Check UEFI Boot Order

  • Enter BIOS/UEFI settings (press F2/DEL during boot)
  • Under “Boot Order” → Move “Ubuntu” or “Kali” entry to the top
  • Save & Exit


🧠 Pro Tips

  • Install Kali in UEFI mode if Windows is also UEFI
  • Disable Fast Startup and Secure Boot in Windows before dual boot
  • If all else fails, use Boot Repair from a live Ubuntu USB

💬 Still Not Working?

Try this boot repair tool:

📌 Final Thoughts

Don’t panic if Kali Linux installs but Windows vanishes from GRUB. Your data is safe — it’s just a bootloader issue. Follow the steps above, and your dual boot system will work perfectly again.

Got stuck? Share your boot info or error at Tsupports.blogspot.com and we’ll help you fix it.

ix Kali Linux Not Detecting Partitions During Installation (2025 Guide)

🛠️ Fix Kali Linux Not Detecting Partitions During Installation (2025 Guide)




Trying to install Kali Linux, but it shows only your entire disk as “free space”? Can’t see Windows or existing partitions? Don’t worry — you’re not alone. Here's the 2025 solution that works without losing your data.

⚠️ Problem Summary

During Kali installation, under the partition step, it shows one big disk with no partitions. This means:

  • Kali doesn't recognize your disk layout (GPT/MBR)
  • Or the installer is missing drivers for your storage controller
  • Or Windows is hibernated (Fast Startup)

🧪 Solutions That Work in 2025

🔹 1. Disable Fast Startup in Windows

Boot into Windows, and:

  1. Go to Control Panel → Power Options → Choose what power buttons do
  2. Click “Change settings that are currently unavailable”
  3. Uncheck “Turn on fast startup”

🔹 2. Fully Shut Down Windows

Fast Startup can lock the drive even if disabled. To fully shut down:

shutdown /s /f /t 0

🔹 3. Use Latest Kali ISO (2025 Rolling)

Older ISOs don’t handle modern NVMe/RAID setups. Download the 2025 Kali Rolling from: kali.org/downloads

🔹 4. Load Missing Drivers Manually

On some laptops (especially Dell/HP with Intel RST), the installer misses storage drivers.

Step-by-step:

  1. During install, switch to terminal with Ctrl + Alt + F2
  2. Type:
    lsblk
    If you don’t see your disk/partitions:
  3. Try loading drivers:
    modprobe nvme
    modprobe vmd
    modprobe ahci
  4. Then press Ctrl + Alt + F1 to go back to the GUI
  5. Re-enter partitioning step → Partitions should now show

🔹 5. Turn Off Intel RST (AHCI Mode Required)

In BIOS:

  • Go to “Storage Configuration”
  • Change from Intel RST or “RAID” to AHCI
  • Save & exit

Important: Windows may not boot after this unless you enable AHCI mode support first — search for “enable AHCI without reinstalling Windows”.

🔹 6. Try GParted Live (Optional Tool)

If all fails, boot into GParted Live and verify your partitions. If GParted sees them, but Kali doesn’t, it’s 100% a driver issue.


🧠 Pro Tips

  • Always install Kali in “Manual” mode to avoid overwriting Windows
  • Never choose “Guided – Use entire disk” if you want dual boot
  • Use GPT partitioning unless you need Legacy BIOS

💬 Final Thoughts

Many users give up on dual booting because of this problem — but now you know the real fix. Kali Linux just needs the right environment and drivers to see your partitions. Follow these steps, and you’ll dual boot safely in 2025.

Still stuck? Drop your error message or BIOS mode at Tsupports.blogspot.com — we’ll help you out.

Monday, May 19, 2025

Troubleshooting Kali Linux UEFI Installation Errors (2025 Guide)

🛠 Troubleshooting Kali Linux UEFI Installation Errors (2025 Guide)



Facing issues installing Kali Linux on your UEFI system? Don’t worry. This guide covers common errors and solutions to help you install Kali Linux smoothly on modern hardware in 2025.

⚠️ Common UEFI Installation Problems

  • Installer doesn’t boot in UEFI mode
  • GRUB installation fails or missing Windows entry
  • Black screen after boot
  • Secure Boot blocking Kali boot
  • Disk partitioning confusion (missing EFI partition)

✅ Fix 1: Ensure Kali Installer Boots in UEFI Mode

  • Use Rufus or BalenaEtcher to create a USB with GPT partition scheme for UEFI and FAT32 format
  • In your BIOS/UEFI boot menu, select the entry prefixed with UEFI: when booting from USB
  • Verify by checking /sys/firmware/efi folder after booting live Kali (ls /sys/firmware/efi)

✅ Fix 2: Disable Secure Boot and Fast Startup

  • Enter BIOS and turn off Secure Boot
  • In Windows, disable Fast Startup: Control Panel → Power Options → Choose what the power buttons do → Uncheck Fast Startup

✅ Fix 3: Correct EFI Partition Setup

  • Don’t format existing EFI partition during install — just mount it at /boot/efi
  • If no EFI partition exists, create a new FAT32 partition (at least 300 MB) and set the EFI flag

✅ Fix 4: Manually Install or Repair GRUB

If GRUB fails to install or doesn’t detect Windows:

sudo mount /dev/sdXn /mnt
sudo mount --bind /dev /mnt/dev
sudo mount --bind /proc /mnt/proc
sudo mount --bind /sys /mnt/sys
sudo chroot /mnt
grub-install /dev/sdX
update-grub
exit
reboot

Replace /dev/sdXn with your Kali root partition and /dev/sdX with your disk (usually /dev/sda).

✅ Fix 5: Black Screen Issues

  • Add kernel boot parameters such as nomodeset or acpi=off during Kali boot from GRUB menu
  • Update your graphics drivers after install

🧠 Pro Tips

  • Always backup data before installation
  • Use Kali Linux official ISO downloaded from kali.org
  • Keep BIOS firmware updated for best hardware compatibility


💬 Final Notes

Installing Kali Linux on UEFI systems can be tricky, but with these fixes, you’ll overcome most problems encountered in 2025. If you get stuck, reach out at Tsupports.blogspot.com for personalized help.

Installing Kali Linux Safely on UEFI Systems (2025 Step-by-Step Guide)

💻 Installing Kali Linux Safely on UEFI Systems (2025 Step-by-Step Guide)



Want to install Kali Linux alongside Windows on a modern UEFI system? This step-by-step guide will help you avoid common pitfalls and set up a dual boot safely in 2025.

⚠️ Why UEFI Matters

UEFI replaces the old BIOS, providing faster boot times and better security. Most Windows 10/11 PCs use UEFI. Installing Kali Linux on a UEFI system requires specific steps to avoid bootloader problems.

✅ Step 1: Prepare Your System

  • Backup your data: Always back up important files.
  • Disable Fast Startup and Secure Boot: In Windows, search for “Power Options” → “Choose what the power buttons do” → uncheck Fast Startup. Then enter BIOS and disable Secure Boot.
  • Create a Kali Linux bootable USB: Use tools like Rufus or BalenaEtcher, select “GPT partition scheme for UEFI” and format as FAT32.

✅ Step 2: Shrink Windows Partition

  1. Boot into Windows
  2. Open Disk Management (Win + R, type diskmgmt.msc)
  3. Right-click your main partition (usually C:) → Shrink Volume → specify space for Kali (at least 20GB recommended)

✅ Step 3: Boot Kali Linux Installer in UEFI Mode

  • Restart and enter the boot menu (usually F12 or Esc)
  • Select your USB device with UEFI prefix (e.g., “UEFI: USB Drive”)
  • Verify Kali boots in UEFI mode by checking for /sys/firmware/efi directory after boot

✅ Step 4: Install Kali Linux

  1. Choose “Graphical Install”
  2. When prompted for partitioning, select “Manual”
  3. Create these partitions in the free space:
    • EFI System Partition: Use existing EFI partition mounted at /boot/efi (do NOT format)
    • Root (/): Ext4 partition for Kali system
    • Optional: Swap partition
  4. Proceed with installation
  5. When asked to install GRUB, install it on the EFI partition (usually /dev/sda)

✅ Step 5: Post-install Checks

  • Reboot and check GRUB menu lists both Kali Linux and Windows Boot Manager
  • If Windows isn’t showing, boot Kali and run:
    sudo os-prober
    sudo update-grub

🧠 Pro Tips

  • Keep your BIOS updated for better UEFI support
  • If using encrypted Windows or BitLocker, temporarily disable it before resizing partitions
  • Create a Windows recovery USB before starting


💬 Final Words

Installing Kali Linux safely on a UEFI system in 2025 is straightforward if you carefully follow these steps. This ensures a smooth dual boot setup without overwriting your Windows bootloader.

Need personalized help? Visit Tsupports.blogspot.com and share your issue.

Dual Boot Kali Linux & Windows Without Breaking GRUB (2025 Guide)

💻 Dual Boot Kali Linux & Windows Without Breaking GRUB (2025 Guide)



Installing Kali Linux alongside Windows often ends in disaster: broken bootloaders, missing GRUB, or even lost data. But not anymore. Here's the cleanest, safest way to dual boot Kali and Windows 10/11 on UEFI systems in 2025.

🧰 What You Need

  • Windows 10 or 11 pre-installed (UEFI)
  • Latest Kali Linux ISO from kali.org
  • Rufus (to make a bootable USB)
  • Minimum 30GB free space on your SSD/HDD

⚠️ Backup First!

This method is safe, but always back up important data before modifying partitions.

🔧 Step-by-Step Installation

1. Shrink Windows Partition

  • Search “Disk Management” in Windows
  • Right-click C: → Shrink Volume → Free at least 30GB

2. Create Kali Bootable USB

  • Open Rufus → Select ISO → Use GPT + UEFI
  • Write mode: DD Image (if prompted)

3. Disable Secure Boot

  • Enter BIOS (F2/DEL on boot)
  • Disable Secure Boot under Boot/Security tab

4. Boot into Kali Installer

  • Boot from USB (F12/ESC boot menu)
  • Choose “Graphical Install

5. Partitioning (⚠️ CAREFUL)

  • Select “Manual” partitioning
  • Choose the free space you created earlier
  • Create:
    • root `/` — 20GB ext4
    • swap — 2x RAM size
    • optional: `/home` — remaining space

6. Install GRUB to EFI Partition

  • When prompted to install GRUB → choose Yes
  • Install to: /dev/sda (or your main disk)

7. Complete Installation & Reboot

You should now see a GRUB boot menu with both Kali & Windows entries!

⚠️ GRUB Not Showing? Here’s the Fix:

🔹 Boot into Kali using USB (Live Mode)

Then run:
sudo mount /dev/sdXn /mnt
sudo mount --bind /dev /mnt/dev
sudo mount --bind /proc /mnt/proc
sudo mount --bind /sys /mnt/sys
sudo chroot /mnt
grub-install /dev/sdX
update-grub
exit

Replace /dev/sdXn with your root partition.


🧠 Pro Tips

  • Windows Updates can overwrite GRUB — bookmark this post in case you need to recover it
  • For daily use, set GRUB timeout to 3s in /etc/default/grub

💬 Final Thoughts

Dual-booting Kali with Windows is possible in 2025 without breaking your system — if you do it the right way. Follow this guide exactly, and you’ll have a hacker-ready system alongside your daily OS.

Need help? Drop your BIOS model and issue at Tsupports.blogspot.com and we’ll walk you through!

Kali Linux Not Detecting WiFi Adapter? Here’s the 2025 Fix

📡 Kali Linux Not Detecting WiFi Adapter? Here’s the 2025 Fix




Kali Linux is powerful for ethical hacking — but if your WiFi adapter isn’t showing up, it’s useless. This is one of the most common issues with Kali on VirtualBox, VMware, or dual boot. Let’s fix it properly for 2025.

❓ Problem Summary

  • WiFi not detected in ifconfig or iwconfig
  • Wireless networks missing
  • wlan0 interface not found
  • Monitor mode tools (like airodump-ng) not working

✅ Step-by-Step Fixes

1. Check If Adapter Supports Monitor Mode

Run this command:

iw list

If it shows “monitor” under Supported interface modes → good. If not, your card can’t be used for Kali WiFi hacks.

2. Check If Adapter is Recognized by Kali

lsusb

Output should list your adapter (e.g. Realtek, Atheros, MediaTek, etc.)

3. Install Required Drivers (Common Chipsets)

✅ Realtek RTL8812AU/8821AU:

sudo apt update
sudo apt install -y realtek-rtl88xxau-dkms

✅ Mediatek MT7612U:

sudo apt install mt76-dkms

✅ Atheros AR9271:

Usually plug & play. If not:

sudo apt install firmware-atheros

4. Enable the WiFi Interface

sudo ip link set wlan0 up

If "wlan0" doesn’t exist, your drivers may still be missing.

5. Fix VirtualBox Not Passing USB WiFi

  • Install Extension Pack
  • Add USB filter for your WiFi adapter (Devices > USB > Your Adapter)
  • Ensure USB 2.0/3.0 is enabled

6. Use USB 2.0 Port (Not 3.0)

Some older WiFi chipsets have issues with USB 3.0. Try switching ports.

7. Update Kali Kernel & Headers

Some drivers require updated kernel headers:

sudo apt update && sudo apt upgrade -y
sudo apt install linux-headers-$(uname -r)

8. Enable Monitor Mode (Optional)

To enable monitor mode:

sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo ip link set wlan0 up


🧠 Final Thoughts

WiFi issues in Kali Linux are common — especially with VirtualBox, VMware, and USB adapters. But 99% of the time, it’s just a missing driver or wrong setup. This guide should help you get connected and ready for penetration testing in 2025.

💬 Still stuck? Drop a comment on Tsupports.blogspot.com and we’ll help!

Why Is Kali Linux So Slow on VirtualBox? Real Fixes You’ve Never Tried (2025)

🕵️‍♂️ Why Is Kali Linux So Slow on VirtualBox? Real Fixes You’ve Never Tried (2025)





Kali Linux is powerful, but many users get frustrated because it runs painfully slow inside VirtualBox. If you’ve searched “Why is Kali Linux so slow in VirtualBox?” — you’re not alone. But most guides give generic answers. This post goes deeper with real fixes that actually work.

🤔 Common Reasons for Lag

  • ❌ Default VirtualBox settings are terrible for Kali
  • ❌ Wrong graphics configuration
  • ❌ Low RAM or wrong disk format
  • ❌ Kali’s default GUI is too heavy (XFCE or Gnome)

✅ Real Fixes That Actually Work

1. Allocate More Than 2 CPUs

Go to VM Settings → System → Processor. Set it to at least 2 cores. Use 70–80% of your total CPU power.

2. Switch to VDI + Dynamically Allocated Disk

Don’t use VHD or fixed-size VDI. Convert your disk image to VDI using the command below:

VBoxManage clonehd "input.vdi" "output.vdi" --format VDI

3. Enable 3D Acceleration

  • Settings → Display → Enable 3D Acceleration
  • Set video memory to 128MB or more

4. Use a Lightweight GUI

The default XFCE or Gnome still eats resources. Install LXDE for better speed:

sudo apt update
sudo apt install lxde-core lxde

Then log out and choose LXDE from the session menu.

5. Upgrade VirtualBox Guest Additions

Outdated Guest Additions cause serious lag. Here’s how to upgrade:

sudo apt update
sudo apt install build-essential dkms linux-headers-$(uname -r)
sudo sh /media/cdrom/VBoxLinuxAdditions.run

🚀 Bonus Tip: Use Kali Light Version

The standard version is bloated. Download the Kali Light ISO for a much faster experience.

👉 Download Kali Linux Light Version


🧠 Final Thoughts

Most users just increase RAM and hope for the best. But if you follow these lesser-known tweaks, Kali Linux will run much faster — even on older hardware. Don't settle for lag. Fix it the right way.

💡 For more tech fixes and tutorials, visit Tsupports.blogspot.com