Book Image

Kali Linux Cookbook

Book Image

Kali Linux Cookbook

Overview of this book

In this age, where online information is at its most vulnerable, knowing how to execute the same attacks that hackers use to break into your system or network helps you plug the loopholes before it's too late and can save you countless hours and money. Kali Linux is a Linux distribution designed for penetration testing and security auditing. It is the successor to BackTrack, the world's most popular penetration testing distribution. Discover a variety of popular tools of penetration testing, such as information gathering, vulnerability identification, exploitation, privilege escalation, and covering your tracks. Packed with practical recipes, this useful guide begins by covering the installation of Kali Linux and setting up a virtual environment to perform your tests. You will then learn how to eavesdrop and intercept traffic on wireless networks, bypass intrusion detection systems, and attack web applications, as well as checking for open ports, performing data forensics, and much more. The book follows the logical approach of a penetration test from start to finish with many screenshots and illustrations that help to explain each tool in detail. The Kali Linux Cookbook will serve as an excellent source of information for the security professional and novice alike!
Table of Contents (16 chapters)
Kali Linux Cookbook
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface
Index

Installing and configuring Metasploitable


In this recipe, we will install, configure, and start Metasploitable 2. Metasploitable is a Linux-based operating system that is vulnerable to various Metasploit attacks. It was designed by Rapid7, the owners of the Metasploit framework. Metasploitable is an excellent way to get familiar with using Meterpreter.

Getting ready

To execute this recipe we will need the following:

  • A connection to the Internet

  • Available space on your VirtualBox PC

  • An unzipping tool (in this case we are using 7-Zip on a Windows machine)

How to do it...

Let's begin the recipe by downloading Metasploitable 2. Getting the package from SourceForge is going to be our safest option:

  1. Download Metasploitable 2 from the following link: http://sourceforge.net/projects/metasploitable/files/Metasploitable2/.

  2. Save the file to a location on your hard drive.

  3. Unzip the file.

  4. Place the contents of the folder in a location where you store your virtual disk files.

  5. Open VirtualBox and click on the New...