😁Installation 4VM

Installation 4VM (Router, Server, Windows, and KaliLinux) and NAT Gateway Configuration

Toppologi

Introduction KaliLinux

Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. It does this by providing common tools, configurations, and automations which allows the user to focus on the task that needs to be completed, not the surrounding activity.

Kali Linux contains industry specific modifications as well as several hundred tools targeted towards various Information Security tasks, such as Penetration Testing, Security Research, Computer Forensics, Reverse Engineering, Vulnerability Management and Red Team Testing.

Kali Linux is a multi-platform solution, accessible and freely available to information security professionals and hobbyists.

Kali Linux is a derivative of the BackTrack Linux operating system developed by Offensive Security in 2013. Previously, BackTrack had been one of the most popular operating systems for security professionals. Kali Linux serves as a more stable and full-featured replacement for BackTrack, and provides support for more hardware architectures and platforms.

Use Case KaliLinux

  1. Penetration Testing: Kali Linux is primarily used for penetration testing and ethical hacking. Security professionals and ethical hackers use it to assess the vulnerabilities and weaknesses of systems, networks, and applications to improve their security.

  2. Vulnerability Assessment: Kali includes tools for scanning and identifying vulnerabilities in target systems. Security experts can use these tools to discover and mitigate security flaws in their networks.

  3. Wireless Network Assessment: Kali Linux provides tools for auditing and securing wireless networks. Professionals can use it to assess the security of Wi-Fi networks, test for weaknesses, and recommend improvements.

  4. Forensics and Incident Response: Kali Linux offers a suite of digital forensics tools for investigating and analyzing security incidents, data breaches, and cybercrime. It helps experts collect evidence and analyze system artifacts.

  5. Malware Analysis: Security researchers and analysts use Kali Linux to dissect and analyze malicious software. It includes tools for reverse engineering, sandboxing, and examining malware samples.

  6. Web Application Testing: Kali Linux contains numerous tools for testing and securing web applications. Professionals can perform vulnerability assessments, SQL injection tests, and cross-site scripting (XSS) checks, among other things.

  7. Password Cracking and Recovery: Ethical hackers use Kali Linux to test the strength of passwords by attempting to crack them. It includes tools for password recovery and hash analysis.

  8. Security Awareness and Training: Kali Linux is also used for cybersecurity education and training. Many cybersecurity courses and certifications, such as Certified Ethical Hacker (CEH) and Offensive Security Certified Professional (OSCP), use Kali Linux as a platform for hands-on training.

  9. Network Monitoring and Analysis: Security professionals can use Kali Linux to monitor network traffic, analyze packet captures, and detect anomalies or suspicious activity on the network.

  10. Custom Tool Development: Kali Linux is highly customizable, allowing users to create and integrate their own security tools and scripts. This flexibility is valuable for tailoring the environment to specific testing or assessment needs.


Configuration

Debian 10-Router

Use RootUser

sudo -i

Change the IP Address According to Topology

nano /etc/network/interfaces

# The primary network interface
auto ens33
iface ens33 inet dhcp
        
auto ens36
iface ens36 inet static
    address 11.1.25.254
    network 255.255.255.0

Restart Networking

systemctl restart networking

Update Repository

apt update && apt upgrade -y

Install Package

apt install net-tools
apt install iptables-persistent
apt install netfilter-persistent

Configuration NAT Gateway

nano /etc/sysctl.conf

net.ipv4.ip_forward=0
*change to
net.ipv4.ip_forward=1

nano /proc/sys/net/ipv4/ip_forward

*change :
0
*to :
1
iptables -t nat -A POSTROUTING -o ens33 -j MASQUERADE

Save Configuration

iptables-save
netfilter-persistent save

Debian 10-Server

User RootUser

sudo -i

Change IP Address

nano /etc/network/interfaces

# The primary network interface
auto ens33
iface ens33 inet static
    address 11.1.25.1
    netmask 255.255.255.0
    gateway 11.1.25.254

Restart Networking

systemctl restart networking

Update Repository

apt update && apt upgrade -y

Install Package

apt install net-tools
apt install iptables-persistent
apt install netfilter-persistent
apt install apache2
apt install proftpd

KaliLinux

Use RootUser

sudo -i

Change IP Address

nano /etc/network/interfaces

# The primary network interface
auto eth0
iface eth0 inet static
    address 11.1.25.2
    netmask 255.255.255.0
    gateway 11.1.25.254

Windows-Client

Change IP Address

windows+r
ncpa.cpl
properties> Internet Protocol Version 4> Use the Following IP address> Use the Following DNS server address
Address : 11.1.25.3
Netmask : 255.255.255.0
Gateway : 11.1.25.254

Preferred DNS : 8.8.8.8
Alternate DNS : 8.8.4.4

Configuration is Completed

Test Connections Between All VMs

Debian 10-Router

ping 11.1.25.1
ping 11.1.25.2
ping 11.1.25.3
ping google.com

Debian 10-Server

ping 11.1.25.254
ping 11.1.25.2
ping 11.1.25.3
ping google.com

KaliLinux

ping 11.1.25.254
ping 11.1.25.1
ping 11.1.25.3
ping google.com

Windows-Client

ping 11.1.25.254
ping 11.1.25.1
ping 11.1.25.2
ping google.com

Last updated