Project 3: Setting Up VMs (25 points)

You need to set up these four virtual machines:
  1. Kali Linux 2.0 with Nessus and additional software
  2. Windows Server 2008 with several vulnerable software packages
  3. Ubuntu 8.10
  4. Windows 7

VM 1: Kali Linux and Nessus

What You Need for This Project

A Kali Linux 2.0 virtual machine. You can use the DVD handed out in class, or download it from here:

https://www.offensive-security.com/kali-linux-vmware-arm-image-download/

I used the "Kali Linux 32 bit VM PAE"" version, but the other versions should work too.

Unzipping and Using Virtual Machines

The file on the DVD is the same as the file you can download: a 7-zip archive. Unzip it with 7-zip on Windows, or Ez7z on the Mac, and run the extracted virtual machine in VMware Player or VMware Fusion.

Here are links for those products:

Logging In to Kali Linux

The default username is root

The default password is toor

Turning off "Blank Screen" in Kali

By default, Kali 2.0 will keep locking the screen after a few seconds of inactivity, which is irritating. To fix this, on the left side of the Kali 2.0 desktop, click the bottom button to "Show Applications", as shown below.

On the right side of the Kali 2.0 desktop, click the lowest circle to show the bottom screen.

Then click Settings, as shown below.

In the "All Settings" window, click Power.

Set "Blank screen" to Never, as shown below.

Installing Nessus

Follow the textbook's instructions in Chapter 1, in the "Installing Nessus" section, which begins at location 427 in the Kindle version of the book.

If you are using the Kali 2.0 from the DVD handed out in class, it's a 32-bit VM, so download the Nessus version labelled "Debian 6 and 7 / Kali Linux i386(32-bit)", as shown below.

In Step 5, the file is in the Downloads directory, and tab completion of the filename doesn't work, probably because Tenable omitted the ".deb" file extension. However, the "dpkg" command works, as shown below.

Troubleshooting

If you see a "Download Failed" message, as shown below, you can fix this at the command line.

In a Terminal window, execute this command:

/opt/nessus/sbin/nessuscli update
If it still fails, move to a faster, more stable network connection, such as Ethernet in S214, and try again.
Once Nessus is installed, log in with the username and password you chose during installation, to get to the "Scans" page shown below.

Capturing a Screen Image

Make sure the "Scans" page is visible.

Capture a whole-desktop image and save it as "Proj 3a".

YOU MUST SEND IN A WHOLE-DESKTOP IMAGE FOR FULL CREDIT

Installing Additional Tools on Kali

We will need these tools, as explained in the textbook starting at location 476: In Kali, in a Terminal, execute these commands,
apt-get install mingw32

curl https://raw.githubusercontent.com/nullsecuritynet/tools/master/binary/hyperion/release/Hyperion-1.2.zip > Hyperion-1.2.zip 

unzip Hyperion-1.2.zip 

i586-mingw32msvc-c++ Hyperion-1.2/Src/Crypter/*.cpp -o hyperion.exe

curl https://codeload.github.com/Veil-Framework/Veil-Evasion/zip/master > master.zip

unzip master.zip

cd Veil-Evasion-master/setup

./setup.sh
When Veil asks "Do you want to continue? [y/N}?", answer y

Veil will take some time to install, with many messages scrolling by; perhaps 15 minutes.

When a "Wine Mono Installer" box pops up, click Install.

When a "Python 2.7.5 Setup" box appears, click Next, Next, Yes, Next, Finish.

When a "Setup pywin" box appears, click Next, Next, Next, Finish. When a "Setup" box appears (for pycrypto), click Next, Next, Next, Finish. When a "Select Setup Language" box appears, click OK, When a "Setup Ruby" box appears, accept the agreement and click Next, Install, Yes, Finish.


VM 2: Windows 2008 with Vulnerable Software

Startup and Logging In

If you have the DVD from class, the Windows Server 2008 VM is on it as a 7-zip file. Unzip and run it the same way you did with Kali.

The default username is Administrator

The default password is P@ssw0rd

If you are preparing your own Windows Server 2008 machine, use a default installation, turn off automatic updates, turn off the firewall, and don't put any updates on it.

Installing Vulnerable Software on the Windows 2008 VM

Follow the instructions in the textbook beginning at location 762 in the Kindle version to install the software listed below.

Rather than downloading the files one by one, you may prefer to download all the required executables as a single 7-zip archive here:

https://samsclass.info/124/proj14/124-Win2008-apps.7z

The archive is password-protected with the password:

malware
That will prevent antivirus applications from blocking the download.

Viewing Listening Ports

In Windows Server 2008, open a Command Prompt window, maximize it, and execute this command:
netstat -an | findstr LISTEN
You should see the four listening ports shown below (21, 25, 80, and 3306), among others.

Capturing a Screen Image

Make sure the four listening ports shown above are visible.

Capture a whole-desktop image and save it as "Proj 3b".

YOU MUST SEND IN A WHOLE-DESKTOP IMAGE FOR FULL CREDIT


VM 3: Ubuntu 8.10 Target

Startup and Logging In

If you have the DVD from class, copy the BookUbuntu.7z file to your hard drive. Unzip it using the password at location 864 in the textbook.

Run it the same way you did with Kali.

The default username is georgia

The default password is password

If you don't have the DVD, you can download it as a password-protected torrent from here:

http://www.mininova.org/tor/13274076

The password is at location 602 (page 48) in the Kindle version of the textbook.

Viewing the Linux Version

From the Ubuntu 8.10 desktop, click Applications, Accessories, Terminal.

In the Terminal window, execute this command:

uname -a
This will show that you have a very old version of Ubuntu, from 2008, as shown below.

Capturing a Screen Image

Make sure the "UTC 2008" message is visible, as shown above.

Capture a whole-desktop image and save it as "Proj 3c".

YOU MUST SEND IN A WHOLE-DESKTOP IMAGE FOR FULL CREDIT


VM 4: Windows 7

Startup and Logging In

If you have the DVD from class, the Windows 7 VM is on it as a 7-zip file. Unzip and run it the same way you did with Kali.

It will automatically log in.

The default username is sam

The default password is blank (no password)

If you are preparing your own Windows 7 machine, use a default installation, turn off automatic updates, turn off the firewall, and don't put any updates on it.

Installing Vulnerable Software on the Windows 7 VM

The VM from the DVD has the necessary software already installed, as follows:

Viewing the Book App on the Windows 7 VM

In the Windows 7 VM, open Internet Explorer and go to

http://localhost/bookservice"

You should see the "Books Forever" page, as shown below.

Capturing a Screen Image

Make sure the "Books Forever" page is visible, as shown above.

Capture a whole-desktop image and save it as "Proj 3d".

YOU MUST SEND IN A WHOLE-DESKTOP IMAGE FOR FULL CREDIT

Turning in Your Project

Email the images to cnit.124@gmail.com with a subject line of "Proj 3 From YOUR NAME", replacing "YOUR NAME" with your real name.

Send a Cc to yourself.

Last Modified: 9-24-15