0% found this document useful (0 votes)
34 views8 pages

02 - Setting Up Environment

Uploaded by

Hudevelop iTest
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
34 views8 pages

02 - Setting Up Environment

Uploaded by

Hudevelop iTest
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd

Penetration testing

02 – SETTING UP ENVIRONMENT

Thanh Le Dinh, VNU-UET


[email protected]
CAUTION

DO NOT practice on any live


production system for which we
don't have any authorized
permission.

ONLY practice in our own virtual


environment.
Learning resources

 Michael Kofler et al., “Hacking & Security - The Comprehensive


Guide to Penetration Testing and Cybersecurity”, Rheinwerk
Publishing Inc. 2023.
 Chapter 2
 Chapter 3
Lab overview

Toolset-1 Toolset-2 Vulbox-1 Vulbox-2 Vulbox-3


Kali Linux Ubuntu
VM VM
Metasploitable 2 Metasploitable 3 OWASP Juice Shop
Tools not pre- VM
VM VM
several pre-installed installed in Kali Linux
tools linke nmap, such as
Metasploit, … Neuclei, Nessus

VirtualBox
Setting up VirtualBox

 https://www.virtualbox.org
 Michael Kofler et al., “Hacking & Security - The Comprehensive
Guide to Penetration Testing and Cybersecurity”, Rheinwerk
Publishing Inc. 2023.
 Chapter 2
Setting up Kali Linux

 https://www.kali.org/get-kali/#kali-virtual-machines
 Michael Kofler et al., “Hacking & Security - The Comprehensive
Guide to Penetration Testing and Cybersecurity”, Rheinwerk
Publishing Inc. 2023.
 Chapter 2
 Use Host-only networking for VM
 The following credentials can be used to log into the virtual
machine:
 Username/Password : kali/kali
Settings up Tools

 Nmap (pre-installed on the Kali Linux)


 Neuclei (pre-installed on the new Kali Linux)
 Nessus
 Metasploit (pre-installed on the Kali Linux)
Setting up exploitable targets

 Michael Kofler et al., “Hacking & Security - The Comprehensive Guide to


Penetration Testing and Cybersecurity”, Rheinwerk Publishing Inc. 2023.
 Chapter 3
 Metasploitable 2
 has many different trivial vulnerabilities ranging from OS level to application
level.
 https://sourceforge.net/projects/metasploitable/files/Metasploitable2
 Metasploitable 3
 https://github.com/rapid7/metasploitable3
 OWASP Juice Shop
 https://github.com/juice-shop/juice-shop

You might also like