Sign In
Not register? Register Now!
Pages:
3 pages/β‰ˆ825 words
Sources:
No Sources
Style:
APA
Subject:
IT & Computer Science
Type:
Essay
Language:
English (U.S.)
Document:
MS Word
Date:
Total cost:
$ 18.23
Topic:

Class Project Virtual Machines Ubuntu Kali Linux

Essay Instructions:

Submit one report for all 5 tasks.
Task 1 - Create three Virtual Box VM's (Virtual Machines) 1. Ubuntu 2. Kali Linux 3. Metasploitable2. Document your results and reflect on this assignment
Download Virtual Box and install on your machine: https://www(dot)virtualbox(dot)org/
Download and Install Ubuntu into VirtualBox https://www(dot)virtualbox(dot)org/wiki/Linux_Downloads
Download and Install Kali Linux into Virtual Box https://www(dot)kali(dot)org/downloads/
DOWNLOAD Metasploitable2 is an intentionally vulnerable Linux virtual machine. Brought to you by: rapid7user Also available at https://sourceforge(dot)net/projects/metasploitable/files/latest/download
Supplemental Material to assist with Task 1
Set up Kali Linux and Metasploitable 2 virtual machines in VirtualBox
Eli the Computer Guy discusses "Building a Virtual Lab with VirtualBox for Penetration Testing"
Whitehat Academy VM Prep
Kali Linux Tutorials (optional)
Task 2 - Use Metasploit and Armitage on your Kali machine to find a successful exploit.
Attack Metasploitable2 (unpatched version of Ubuntu) and your (up to date) Ubuntu VM using Armitage and/or Metasploit. Hint: Conduct a hail Mary via Armitage.
How-to Penetration Testing and Exploiting with Metasploit + Armitage + msfconsole
Armitage Kali Linux Tutorial - Scanning & Exploitation Metasploit for beginners #1
Task 3 - Samhain and Host IPS protection: Install Samhain on the Ubuntu VM, configure it to create alerts
Samhain and Host IPS protection: Install Samhain on the Ubuntu VM, configure it to create alerts.
Task 4 - Install pFSense on Ubuntu VM & block UDP traffic
Install pFSense on Ubuntu VM & block UDP traffic Ref pFSense for URL download
Task 5 - Design a cybersecurity strategy for defending against the attacks in this project. (Think "Defense In-Depth")
Additional request screenshots Thank you!

Essay Sample Content Preview:

Class Project
Author Name
Institution Affiliation
Task 1 - Create three Virtual Box VM's (Virtual Machines) 1. Ubuntu 2. Kali Linux 3. Metasploitable 2. Document your results and reflect on this assignment
The three Virtual Box VMs (Virtual Machines) are as follows:
Ubuntu
Kali Linux
Metasploitable
In the next step, I downloaded Virtual Box and installed on my machine
Then I downloaded and installed Ubuntu into VirtualBox
In the next step, I downloaded and installed Kali Linux into Virtual Box
Then I downloaded Metasploitable2, which is a vulnerable Linux virtual machine.
In the next step, I had set up Kali Linux and Metasploitable 2 virtual machines in VirtualBox
Task 2 - Use Metasploit and Armitage on your Kali machine to find a successful exploit.
Armitage's Hail Mary feature is a smart db_autopwn, which is capable of finding exploits related to the target, can filter the exploits with the help of give...
Updated on
Get the Whole Paper!
Not exactly what you need?
Do you need a custom essay? Order right now:

πŸ‘€ Other Visitors are Viewing These APA Essay Samples:

HIRE A WRITER FROM $11.95 / PAGE
ORDER WITH 15% DISCOUNT!