How to Install Ngrok in Kali Linux?

Ngrok is one of the best tools that is widely used by developers for testing web applications and APIs. It creates a secure tunnel between the local server and the internet and allows us to access our locally hosted web server through a subdomain of ngrok.com, without needing a static IP or domain name.
In today's post, we will learn how to install ngrok in Kali Linux. The process is straightforward, but you need to follow each step carefully.

Steps to Install Ngrok in Kali Linux

Step 1 - Sign Up on Ngrok

The first step is to sign up on ngrok. Create an account and confirm it by clicking on the email sent to you.

Step 2 - Download Ngrok

Now download ngrok according to your operating system specifications i.e. 32-bit or 64-bit. Make sure you downloaded the correct file. The file will be downloaded in .tgz format.

Step 3 - Extract Ngrok

Now open the terminal and type the following command to move to the Downloads Directory where our ngrok file is saved.
cd Downloads
After that, we need to extract the file, for that type the following command-
tar -xvzf ngrok-v3-stable-linux-amd64.tgz

Step 4 - Make Ngrok Executable

In order to use ngrok in Kali Linux, we have to give it permission for execution. For that use the following command-
chmod +x ngrok

Step 5 - Authtoken

In order to use ngrok we have to configure it to auth-token. So open the browser and navigate to ngrok dashboard. Where you will find your authtoken. To save the authtoken use the following command:
ngrok authtoken "Your Authtoken"
How to install ngrok in Kali Linux?

Step 6 - Use Ngrok

In order to check whether ngrok is installed successfully or not use the following command:
ngrok http 80
ngrok-kali-linux
So that is how you can easily install ngrok in Kali Linux. I hope you installed it successfully.
Thank You!

Post a Comment