Forum Thread: IP Address in Kali When Running as Virtual Box

Hello everybody,

I just installed Kali as virtual box and tried to hack my Windows 7 from Kali using Adobe Flash Player buffer overflow exploit. But the ip address I see in Kali starts with 10, it is not my real IP address. So when I go to that ip address from Windows in order to open the backdoor nothing happens and session is not started.

Is this normal - when running Kali in virtual box to have internal address starting with 10? And if that's the case how to hack from virtual box as I think real Ip address is needed.

5 Responses

That 10 address is your private IP.

Make sure you set up your VBox networking right ( NAT vs Bridged). If you just installed it you might have missed some important steps in configuring.

For what you want to do, reconfigure the networking on your VM to use Bridged networking.

Is the Windows 7 machine the host? A computer on your home network? A Vm? The networking option you would use would be different based on your answer to that question.

Thanks for the replies.

Windows 7 is the host. It is connected with the internet using my WiFi modem. So I understand now VM have to use bridged networking, then the IP would be 192.168.x.x.

If I set the payload to meterpreter/reverse tcp, then visiting http://192.168.x.x:8080 would start meterpreter just on my host, but wouldn't work on any other PC, would it?

I wonder also if it works on my Windows 7 and I don't migrate the process, would it leave my Windows 7 permanently vulnerable or after restart the back door would be gone?

Share Your Thoughts

  • Hot
  • Active