How to Install " Private Internet Access " VPN on Kali Linux

121K3623

Intro: How to Install " Private Internet Access " VPN on Kali Linux

This is a tutorial on how to instal the " Private Internet Acess " vpn on your Kali machine, keep in mind they don't fully
support Kali like they do for other versions.

https://www.privateinternetaccess.com/

STEP 1: Getting Necessary Packages

you need to install openvpn packages if you haven't already, topen the terminal and put in this code:

apt-get install network-manager-openvpn

(you can copy the code, then right click in terminal and paste, Ctrl + v does not work)

after that, hit enter to run the code.

STEP 2: More Commands! Yay!

now you need to use this code in the terminal:

wget https://www.privateinternetaccess.com/openvpn/openvpn.zip

same way as before, copy or type it then hit enter!

STEP 3: CHANGE PLACES!!! -the Mad Hatter

move the downloaded zip file to its own directory:

mv openvpn.zip /etc/openvpn

that puts it in its own directory, now you need to go to that directory with:

cd /etc/openvpn

and then run the command:

unzip openvpn.zip

STEP 4: Easy Part, GUI

ok, if you did all of that right you should have no problems from here on out!

now we need to click the network manager, then VPN connections, configure/add VPN...

click   [ADD +]   click the drop down menu, and set the type as OpenVPN.

click   [Create]

Make sure you are on "VPN" tab, not "IPv4 settings".

Connection name: (you can put whatever you want here)

For Gateway enter " us-east.privateinternetaccess.com " (no quotes or spaces)

Type: set the type as Password

put in your Private Internet Access username and password.

CA Certificate:  CA.crt is in the folder that you unzipped openvpn.zip in.
click (none) and direct it there, if you're following word for word it will be in /etc/openvpn

click [Advanced] and check the box next to "use LZO data compression"

click [OK] [Save] [Close]

You're good to go!

now click network manager > vpn connections > your connection

it will notify you when you are connected.

(note: there are lots of great things to do after this, some are here: http://www.blackmoreops.com/2014/03/03/20-things-installing-kali-linux/ I have no affiliation with them, but it's a good read.)

if you choose saved for password, you may have to enter your password for keyring.

Good luck out there!
                -Th3_k4l1_k1d

18 Comments

This video shows how to install the client and works perfectly

wget bit.ly/kali-rolling & wget bit.ly/kali-rolling-instructions

I made a script that will install PIA into Kali. It's very easy to use. It also has an optional NetworkManager reset script that comes with it. The reset script is pretty handy. It took me too long to initially get this installed, so I wanted to help someone else out. After using it, all the servers are installed in the NM's taskbar and Network Settings pages. reliable and straightforward.

wget bit.ly/kali-rolling <--ha got an awesome bit.ly

navigate to the download directory

chmod u+x install_pia_kali-4.6_v1.0.sh

sh ./install_pia_kali-4.6_v1.0.sh

the script will guide you from there. --cheers

Worked great! Thanks!

bitly is used to shorten private ips holding exploits and viruses, there many other alternatives besides wget a bitly url

I thought the same thing but i downloaded and it checked it out. It's legit and worked on Kali 2.0.

For those who don't know it should be made clear at the very beginning that gotta have a PIA account (yes, it's not free) in the first place for this method to work. :)

Thanks but this didnt quite work for me, I wrote a post explaining how I got it working.

https://medium.com/@fad3/setting-up-private-internet-access-vpn-on-kali-linux-9de242812000

This is good, thank you.

also I've uploaded a new tut for K2.0 as it is a bit different.

https://www.instructables.com/id/How-to-Install-Private-Internet-Access-VPN-on-Kali-1/

every time i execute this commnad

apt-get install network-manager-openvpn

it shows me

Package network-manager-openvpn is not available

any help?

Please check your sources list,

find it by issuing the commands:
cd /etc/apt

ls

you can use leafpad or nano to edit sources.list

only add the ones you need (can be found with a google) as it will likely break your install if you mess up.

I wanna know what window theme that is....???

It's the Ghost theme for KDE, I lost this account. New tut for K2.0 is here:

https://www.instructables.com/id/How-to-Install-Private-Internet-Access-VPN-on-Kali-1/

Everytime I try to connect I get either, "Connection failed," or "VPN timed out," ot VPN Connection failed because invalid secrets." Any tips?

Hi

"secrets" is a special key provided by VPN provider e.g. "123456" or some thing like that. You should ask Private Internet Access support team, they will provide you than you will be able to use use their services. You can read further about other tutorials on this website http://www.vpnanalysis.com/private-internet-access-review/ All tutorials are very nicely written and easy to understand.