Book Image

Building Virtual Pentesting Labs for Advanced Penetration Testing

By : Kevin Cardwell
Book Image

Building Virtual Pentesting Labs for Advanced Penetration Testing

By: Kevin Cardwell

Overview of this book

Table of Contents (20 chapters)
Building Virtual Pentesting Labs for Advanced Penetration Testing
Credits
About the Author
About the Reviewers
www.PacktPub.com
Preface
Index

Attacking the firewall


Next, we want to attack the firewall, like we did earlier when we encountered the router. Our success will be determined by the administrator and how they have configured their environment.

We will use the Smoothwall firewall that we created, and we will attack it from the red interface that is connected to the VMnet2 switch. We will use the same process we used against the router and see what we can discover when we go against the firewall. Our testing range is shown in the following diagram:

As the previous diagram shows, we will just concentrate on the external interface of the Smoothwall machine. The first thing we want to do is to use our popular network scanning tool Nmap and see what we can discover from the machine.

We need to have our Kali Linux distribution connected to the VMnet2 switch. An example of this is shown in the following screenshot:

Once you have verified your settings in the Kali machine, log in and enter ifconfig eth0 in your Smoothwall machine...