Posts

Showing posts from August, 2023

Connecting Metasploitable to Kali Linux

Image
  In this blog: Pre-text. Setting up NAT Network. Connected. What's next? This blog is one of a 4 part series in Metasploitable. Click here to see how to run a DOS attack on Metasploitable. Click here to see how to deface Metasploitable's webpage. Click here to see how to fix a common timer error that occurs during bootup .  Pre-text This blog comes after the tutorial on creating a Metasploitable virtual machine and solving the kernel timer error. Setting up a NAT Network In our Linux machine, I checked the network interfaces on the system and I have a tunnel connection that I set up earlier for Openvpn access.  To terminate this connection, type ➡️  sudo killall openvpn . Killing Openvpn connections. Now to connect the metasploitable machine to the kali Linux machine we must create a NAT Network.  We want to make sure that the machine is not able to communicate with connections outside the host. Go to file ➡️...

Fixing kernel timer error in Metasploitable

Image
In this blog: Disclaimer. Fixing the kernel timer error. What's next? This blog is one of a 4 part series in Metasploitable. Click here to see how to run a DOS attack on Metasploitable. Click here to see how to deface Metasploitable's webpage. Click here to see how to set up a Metasploitable lab . Click here to see how to connect Metasploitable with Kali Linux . Disclaimer The solution given in this blog is for the kernel timer error that is caused by a misconfiguration in the kernel boot settings in the BIOS. The solution is not permanent and you must complete the steps each time you start a new session. Fixing timer errors To start the virtual machine, go back to VirtualBox and click start. When starting, if you get this kernel panic – not syncing error message, follow these steps ➡️  Kernel panick error message. Go to settings, system and double the base memory to 2048MB. Doubling base memory. Provide the machine with two processors instead of one and click OK.  Doubling p...

Setting up Metasploitable lab

Image
  In this blog: What is Metsploitable? Downloading Metasploitable on Virtual Machine. Inside Metasploitable. What's next? This blog is one of a 4 part series in Metasploitable. Click here to see how to run a DOS attack on Metasploitable. Click here to see how to deface Metasploitable's webpage. Click here to see how to fix a common timer error that occurs during bootup .  Click here to see how to connect Metasploitable with Kali Linux . What is Metasploitable? Metasploitable is an intentionally vulnerable Linux based virtual machine that is used to train pentesters and security professionals.   As mentioned, the machine is vulnerable to attacks that are not possible to execute on modern systems and is solely for educational purposes.  Metasploitable should not be able to face the public network due to its vulnerability.  Downloading Metasploitable on Virtual Machine Download Metasploitable2 here ➡️  https://sourceforge.net/projects/metasploitable/ ...

Wireshark for security and mitigation.

Image
  In this blog: Wireshark in the security setting. The TCP handshake. What are DOS attacks? SYN flood attacks. Uncovering SYN flood attacks. Uncovering geo-location of DOS attacks. Map view. What's next? See my blog on Wireshark basics here.  See my blog on my favourite Wireshark alternative (TCPdump) here.  See my blog on DOS attacks here. See my blog on SYN flood attacks here. Wireshark in the security setting Wireshark can be used as a network trouble-shooter and as a tool for hackers to carry out attacks such as ARP poisoning or SYN flood attacks (also known as Denial-of-Service attacks).  The platform can also be used by security researchers to find evidence of such attacks taking place on the network layer.  As a packet sniffer, Wireshark can listen for packets but cannot send any out which means it is not a vulnerability scanner.  However, it can display packets in real time and offer insight on how each source IP interacts on the network. ...