aaronarmagonbruce.files.wordpress.com  · web viewstep 1: to start setting up kali-linux, the 1st...

19
Aaron Armagon-Bruce Unit 7 How to Install & Setup Kali. https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox- image-download/ Step 1: To start setting up Kali-Linux, the 1 st thing you have to do is open Oracle Virtual Box and then untick USB Controller and click import.

Upload: others

Post on 04-Feb-2021

1 views

Category:

Documents


0 download

TRANSCRIPT

Aaron Armagon-Bruce

Unit 7

How to Install & Setup Kali. https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-image-download/

Step 1: To start setting up Kali-Linux, the 1st thing you have to do is open Oracle Virtual Box and then untick USB Controller and click import.

Step 2: Once imported, go to systems and set the memory to 2048MB. Then set the processor to 2 and execution cap to 100%.

Step 3: Click on display and set the Vid memory to 128MB and the set the scale factor to 130%.

Step 4: After that go to network and make sure that the Adapter 1 has NAT Network enabled.

Step 5: Now that you have installed Kali installed and have the corrected settings, you should be able to load it and login with the Username – root & the Password – toor.

Step 6: Once you’ve logged in open Firefox and download PYCHARM then extract it.

Step 7: Now copy and paste the pycharm file, you just downloaded, into the OPT folder.

Step 8: Open the terminal and type ‘/opt/pycharm-community-2019.2.4/bin’ then press Enter, then type ifconfig to get the machines ip address.

How to Setup and Install Metasploitable. https://information.rapid7.com/download-metasploitable-2017.html

Step 1: Create a new virtual machine, name it Metasploitable, set the type as linux, version oracle(64-bit), set the memory as 1024MB and set the hard disk as Existing and selected the metasploit file you just downloaded.

Step 2: Once created, open it and then login with the Username – msfadmin and the password – msfadmin.

Step 3: Now logged in, type ifconfig to get the ip address (you will need it later)

Step 4: Go back onto Kali and open the terminal and type, cd /opt/pycharm-community.2.4/bin then enter, after that type ls and enter again, then type ./pycharm.sh then press enter to open Pycharm.

Step 5: Once pycharm has opened, start a new python file and copy the code.

Step 6: In the code change the IP address in url to the ip address that you had earlie, after that save the code.

Step 7: Open the terminal and type the same as I have below. Now you have got the password to the account.

Scanner: Part 1

Step 1: When you put your IP Address /mutillidae/ you will be taken to this page, find DNS Look up and it will take you these pages.

Step 2: You now need to install Beautiful Soup. To do this open the terminal or terminator and enter the highlighted code on the image for both Python 2 and Python 3 (You don’t need to download both pythons, but I did just in case one didn’t work).

Step 3: Now you want to create 3 new pycharm files and call them “extract_forms”, “scanner”, “vulnerability_scanner”, now enter the codes shown below. The areas that have links with an IP address in it, you will have to change it to your own IP.

The Extract_forms Code in full.

The scanner code in full.

The vulnerability_scanner code in full.

Step 4: Once you have all the code entered in the correct files, open terminator and navigate your way to Pycharm projects and run the vulnerability scanner file, then type “python vulnerability_scanner.py and you should get this.