Advertisement
Guest User

Untitled

a guest
Oct 10th, 2018
166
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.62 KB | None | 0 0
  1. Install Lab:
  2. In the following lab you will have to install VMWare or Virtual Box. You should install VMWare from Dreamspark, if you cannot do that then you should install Virtual Box.
  3. Instructions on Installing Kali:
  4.  
  5. You can get this image from our drive, I will show you how, you will need a USB drive for this part. If you don’t have one, just use the links below.
  6.  
  7. Here is a link to the images: https://frostburg-my.sharepoint.com/:f:/g/personal/jdwilson_frostburg_edu/Eg-0WgTRUl5ErMdopa1l8vsBB7G9NJNjY9o1cY6eoeQIPQ?e=tcE2wm (Links to an external site.)Links to an external site.
  8.  
  9.  
  10. Go here: https://www.offensive-security.com/kali-linux-vmware-virtualbox-image-download/ (Links to an external site.)Links to an external site.
  11.  
  12. (Links to an external site.)Links to an external site.Or Official Site (recommended): https://www.kali.org/downloads/ (Links to an external site.)Links to an external site.
  13.  
  14. (Links to an external site.)Links to an external site.Official site is the raw image, the offensive-security are pre-built.
  15.  
  16.  
  17. * You need to know if you are running a 32 bit or 64 bit system!
  18. * Login as root, password is the password you entered during installation.
  19. Congratulations! You have a working install of Kali!
  20.  
  21.  
  22. Instructions on installing metasploitable 2:
  23. Again you can get the zip file off of the drive! Please do this as it will probably take 5+ hours to download from sourceforge (the intentionally limit download speeds!).
  24. If you didn’t get the zip off of the drive:
  25. https://sourceforge.net/projects/metasploitable/files/Metasploitable2/ (Links to an external site.)Links to an external site.
  26.  
  27. (Links to an external site.)Links to an external site.Download the zip folder there. (Warning: may take hours!)
  28. Now that you have the Metaspolitable 2 Zip:
  29.  
  30.  
  31. In Workstation, go to File > New > Virtual Machine.
  32. Select Custom and click Next.
  33. Select the hardware compatibility you require and click Next.
  34. In the Guest Operating System Installation selection screen, select I will install the Operating
  35. System later and click Next.
  36. Select Ubuntu.
  37.  
  38. 5.Click Next.
  39. Provide a file name and choose the location where you want to save the virtual machine.
  40. Click Next.
  41. If necessary, adjust the number of processors and number of cores per processor required by the
  42. virtual machine and then click Next.
  43. 9. Adjust the amount of memory to be allocated to your virtual machine and click Next.
  44. 10. Select Host Only networking type for your virtual machine and click Next. *****VERY
  45. VERY IMPORTANT!!!! **************
  46. 11. Select Use an Existing Virtual Disk and click Next.
  47. 12. Click Browse and navigate to the location of your existing .vmdk file.
  48. 13. Select the .vmdk file and click Next.
  49. Note: Ensure that all child .vmdk files are in the same location as the selected .vmdk file.
  50. 14. Review the settings displayed in the Summary window.
  51. 15. If necessary, click Customize Hardware and make the required changes.
  52. 16. Click Finish.
  53.  
  54.  
  55. To Finish Lab:
  56. Now you have the VM of Metasploitable 2. Run it.
  57. It will ask for a user-name and password, they are above it in the console:
  58. Username: msfadmin
  59. Password: msfadmin
  60. - Get the IP address of the Metasploitable 2 VM.
  61. - Use the command: ifconfig
  62. - Go into Kali, while Metasploitable 2 is running. Check the network processes running on that IP
  63. (from above). Is there a way to do this in kali?!
  64. - Open Firefox in Kali and navigate to the above IP backslash dvwa.
  65. - ex. 111.22.333.444/dvwa
  66. - Your IP will obviously not be that, but use the IP of the metasploit instance. You should see the DVWA login page, login using the default credentials and take a your screenshots.
  67.  
  68. Submit the screenshots!!
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement