This essay has been submitted by a student. This is not an example of the work written by professional essay writers.
Operating systems

cloud-based solutions

Pssst… we can write an original essay just for you.

Any subject. Any type of essay. We’ll even meet a 3-hour deadline.

GET YOUR PRICE

writers online

cloud-based solutions

In this assignment, you′ll need 2 virtual machines (″VMs″) installed, configured, and communicating on your computer: An Attack VM (Kali Linux) and a Target VM (Metasploitable2). This assignment is the basis for, and a prerequisite to, Assignment 9.0. Also: Please be sure your computer meets minimum requirements listed in the syllabus, including root/admin access and hard drive space. If necessary, cloud-based solutions are also an option (e.g. Azure or Amazon Web Services) at your expense and with your own expertise. Oh yes, DO NOT TARGET ANY HOSTS OTHER THAN YOUR TARGET VM. It would probably be illegal, and we like to keep ITS on friendly terms. Setting up your virtual environment Kali Attack install 1. Download and install your virtualization software (VMware) Windows and Linux: https://my.vmware.com/en/web/vmware/free#desktop_end_user_computing/vmware_workstation_player/12_0 Apple: https://my.vmware.com/en/web/vmware/info/slug/desktop_end_user_computing/vmware_fusion/8_0 2. Download the Kali Linux 64 bit VM (not ISO) https://www.offensive-security.com/kali-linux-vmware-virtualbox-image-download/ 3.(unique_solution) Extract image to folder Requires a decompression utility for 7zip files 4. Run VMware and open a new virtual machine, point to the Kali .vmdk for it′s hard drive file 5. Boot Kali, logon, and verify network and internet connectivity. – Username: root – Password: toor Metasploitable2 Target install 6. Download Metasploitable2 http://sourceforge.net/projects/metasploitable/files/Metasploitable2/ 7.Extract the virtual drive to a folder 8. Load up your Kali Linux VM and add your Metasploitable 2 image in VMware player – Run your existing Kali Linux VM – Create a new VM pointing to the Metasploitable 2 .vmdk file as the virtual ard drive. Here is a YouTube video on how to install the image in VWware (https://www.youtube.com/watch?v=cr4hVz45gP8) 9. Logon and verify network connectivity and demonstrate that both VMs have a VALID IP address. – Username: msfadmin – Password: msfadmin 10. Reconnaissance: Use ′nmap′ from the Attack VM to scan the Target VM for open ports, services reported, version numbers, operating system detected – Recall the commands in the previous assignment as they are valid for this assignment as well. Results to submit – Please submit screenshots with desсrіptions of the following to Blackboard as a single .pdf file. ′ifconfig′ on Attack ′ifconfig′ on Target Successful ′ping′ to Google.com from Attack Successful ′ping ′to Google.com from Target Successful ′ping′ from Attack to Target NMAP results from Attack to Target – open ports, services reported, version numbers, operating system detected Tips: Check to make sure VMWare Player has the NIC enabled for the VMs, allowing network connectivity

  Remember! This is just a sample.

Save time and get your custom paper from our expert writers

 Get started in just 3 minutes
 Sit back relax and leave the writing to us
 Sources and citations are provided
 100% Plagiarism free
error: Content is protected !!
×
Hi, my name is Jenn 👋

In case you can’t find a sample example, our professional writers are ready to help you with writing your own paper. All you need to do is fill out a short form and submit an order

Check Out the Form
Need Help?
Dont be shy to ask