Читать книгу CompTIA CSA+ Study Guide - Mike Chapple - Страница 9

Introduction
Setting Up Your Environment

Оглавление

Setting up VirtualBox is quite simple. First, install the VirtualBox application. Once it is installed and you select your language, you should see a VirtualBox window like the one shown in Figure E.1.


FIGURE E.1 The VirtualBox main screen


To add the Kali Linux virtual machine, click File ➢ Import Appliance. Navigate to the directory where you downloaded the Kali VM, and import the virtual machine. Follow the wizard as it guides you through the import process. When it is complete, you can continue with these instructions.

The Metasploitable virtual machine comes as a .zip file, so you’ll need to extract it first. Inside, you’ll see a VMDK instead of the .ova file that VirtualBox uses for its native virtual machines. This means you’ll have to do a little more work.

1. Click New in the VirtualBox main window.

2. Click Expert Mode, name your system, and then select Linux for the type. You can leave the default alone for Version, and you can leave the memory default alone as well. (See Figure E.2.)


FIGURE E.2 Adding the Metasploitable VM


3. Select Use An Existing Virtual Hard Disk File, navigate to the location where you unzipped the Metasploitable.vmdk file, select it, and then click Create.

2. Now that both virtual machines are set up, you should verify their network settings. VirtualBox allows multiple types of networks. Table E.1 shows the critical types of network connections you are likely to want to use with this environment.


Table E.1 Virtual Machine Network Options


You may want to have Internet connectivity for some exercises or to update software packages. If you are reasonably certain you know what you are doing, using a NAT network can be very helpful. To do so, you will need to go to the File ➢ Preferences menu of VirtualBox, click on Network, and then set up a NAT network by clicking the network card with a + icon, as shown in Figure E.3.


FIGURE E.3 Adding the a NAT network


Warning: Dangerous Traffic!

If you are not comfortable with your virtual machines having outbound network access, think you might do something dangerous with them, or just want to avoid any other potential issues, you should set up both virtual machines to use Internal Network instead.

5. Once your NAT network exists, you can set both machines to use it by clicking on them, and then clicking the Settings gear icon in the VirtualBox interface. From there, click Network, and set the network adapter to be attached to the NAT network you just set up. (See Figure E.4.)


FIGURE E.4 Configuring VMs for the NAT network


6. Now you’re all set! You can start both machines and test to verify that they can see each other. To do this, simply log into the Metasploitable box and run ifconfig to find its IP address. Use ssh [ip address] ‐l msfadmin to SSH from the Kali Linux system to the Metasploitable system. If you connect and can log in, you’re ready to run exercises between the two systems!

CompTIA CSA+ Study Guide

Подняться наверх