You are on page 1of 2

VirtualBox and Kali Setup

A few steps on setting up the Kali environment

1. Download VirtualBox and Kali (try the OVA version)

VirtualBox:

https://www.virtualbox.org/wiki/Downloads 

Kali VirtualBox image page (recommend 64-bit):

https://images.offensive-security.com/virtual-images/kali-linux-2019.1-vbox-amd64.ova 

2. Install VirtualBox

3. Set up a NAT Network

While I prepare a recording, please see the YouTube clip below:

https://www.youtube.com/watch?v=X-uBoEW9H2Q

4. Load Kali into VirtualBox

File -> Import Appliance -> Select OVA file

Configure Kali to use the NAT Network you created

Settings -> Network -> Select NAT Network

5. Install the Oracle VirtualBox Extension Pack:

https://www.oracle.com/technetwork/server-storage/virtualbox/downloads/index.html 

6. If keeping this Kali image beyond the course, login, change the password and generate
new SSH keys.

Password change command "passwd"

generate new keys "dpkg-reconfigure openssh-server"

7. Try some tools on the localhost

- nmap
- THC Hydra (point it at your SSH server)

8. Load a target machine

Try DoNotStop (put the machine into the NAT Network before you start it up for the first time)

https://www.vulnhub.com/entry/d0not5top-12,191/

- Configure it for the NAT network

- Use netdiscover to find it's IP address (you can confirm the IP address in the VirtualBox
management interface. Settings -> Network -> Advanced)

"netdiscover -r 10.0.2.0/24" - or the subnet you have configured

9. Try some tools on your new target:

- Nikto

- Dirb

- Metasploit

You might also like