Hey guys here I'll tell you how to hide ip in Kali Linux with vpnbook hope you like it do let's start.

Types of IP addresses:

How many types of IP addresses are there?

Especially IP addresses are Two types. They are private IP address and public IP address

What is private IP Address?

Private IP address means your system/laptop/desktop –IP address.

What is a Public IP address?

Public IP address cannot be used within a home or business network.

To know Public IP address type what is my IP address(OR) what is my public IP address in your system/laptop browser(chrome/firefox/internet explorer). therefore you will get your public IP address.

Kali Linux for IP spoofing using VPN book.

Step 1: Goto this link https://www.vpnbook.com/freevpn.

Step 2: download VPN book from the site

Step 3: after downloading install VPN book in your Kali Linux following steps.

Step 4: check your downloaded folder. Actually, it is downloaded in the download folder. So copy and paste on your desktop.

Step 5: If your folder on Desktop type:

$ cd Desktop && ls
$ open vpn vpnbook-[TAB]
[TAB] means enter the key

Now it will asks for a username.
Goto this link and check its end of the page then you see username and password.

Step 6: VPN book installation completed for spoofing of IP address.

Step 7: IP spoofing completed. Now go to this link and check your IP address.

https://www.vpnbook.com/freevpn

Hope you like it keep supporting us with your love. .