Kali Linux Lab
Kali Linux Lab Activity for Cybersecurity
Objective
This lab activity is designed to introduce students to Kali Linux, a popular distribution for penetration testing and ethical hacking. Students will learn to set up a Kali Linux environment, explore common security tools, and perform various cybersecurity exercises with a special focus on wireless network security.
Prerequisites
VMware Workstation Player installed on your computer
Kali Linux ISO file downloaded from the official website (https://www.kali.org/get-kali/)
A USB wireless adapter (for wireless security exercises)
Part 1: Setting up the Kali Linux Virtual Machine
Step 1: Create a New Virtual Machine
Open VMware Workstation Player
Click on "Create a New Virtual Machine"
Choose "Installer disc image file (iso)" and select your Kali Linux ISO
Follow the wizard, allocating at least 50GB of disk space and 4GB of RAM
Name your virtual machine "Kali-Cybersec-Lab"
Step 2: Install Kali Linux
Start the virtual machine and follow the Kali Linux installation prompts
Choose "Graphical Install" for a user-friendly installation process
Select your language, location, and keyboard layout
Create a user account with a strong password
Use the entire disk for installation and select "All files in one partition"
Complete the installation and reboot when prompted
Step 3: Update Kali Linux
Log in to your Kali Linux system
Open a terminal (use the terminal icon or press Ctrl+Alt+T)
Update the system with the following commands:
Reboot the system after updates are complete:
Part 2: Exploring Kali Linux and Basic Tools
Step 1: Familiarize with the Kali Linux Environment
Explore the application menu and note the categories of tools available
Open the terminal and practice basic Linux commands:
Step 2: Network Reconnaissance with Nmap
Open a terminal and use Nmap to scan your local network:
(Replace 192.168.1.0/24 with your local network range)
Perform a more detailed scan on a specific IP (use your VM's IP or a device you own):
Step 3: Web Application Analysis with Burp Suite
Launch Burp Suite from the applications menu
Configure your browser to use Burp Suite as a proxy (usually 127.0.0.1:8080)
Visit a test website (like http://testphp.vulnweb.com) and observe the traffic in Burp Suite
Explore the different tabs in Burp Suite (Proxy, Target, Spider, etc.)
Part 3: Wireless Network Security
Step 1: Wireless Interface Management
List available network interfaces:
If using a virtual machine, attach your USB wireless adapter
Put your wireless interface into monitor mode:
(Replace wlan0 with your wireless interface name)
Step 2: Capture Wireless Traffic
Use airodump-ng to capture nearby wireless traffic:
Observe the different networks and clients
Step 3: Focused Capture on a Specific Access Point
Choose a target network (use only networks you own or have permission to test)
Capture traffic for the specific network:
Replace [channel] and [BSSID] with the target network's information
Step 4: Deauthentication Attack Demonstration
In a new terminal, perform a deauthentication attack:
This sends 10 deauthentication packets to the target network
Observe the effect in the airodump-ng window
Step 5: Cracking WEP (if applicable)
If you've captured sufficient data from a WEP network:
Discuss why WEP is insecure and should not be used
Step 6: Cracking WPA/WPA2 using a Wordlist
Convert the capture to a hashcat-compatible format:
Use hashcat to attempt cracking:
Discuss the importance of strong, unique passwords
Step 7: Evil Twin Attack Setup
Create a fake access point:
Set up DHCP on the fake AP:
Discuss the risks of connecting to unknown Wi-Fi networks
Step 8: Wi-Fi Pineapple Emulation
Install create_ap:
Create a Wi-Fi hotspot that automatically responds to probe requests:
Discuss how this technique can be used for man-in-the-middle attacks
Step 9: Wireless IDS/IPS with Kismet
Install Kismet:
Run Kismet:
Explore the web interface (usually at http://localhost:2501)
Discuss how Kismet can be used to detect wireless attacks
Step 10: Secure Wi-Fi Setup
Discuss best practices for securing wireless networks:
Using WPA3 or WPA2-Enterprise
Implementing strong, unique passwords
Enabling network encryption
Disabling WPS
Regularly updating router firmware
Set up a secure wireless network on a test router (if available)
Part 4: Password Cracking with John the Ripper
Step 1: Create a Sample Password File
Create a file with some sample hashed passwords:
Step 2: Use John the Ripper to Crack Passwords
Run John the Ripper on the password file:
Observe the cracking process and results
Part 5: Vulnerability Scanning with OpenVAS
Step 1: Set up OpenVAS
Install OpenVAS:
Set up OpenVAS:
This may take some time to complete.
Step 2: Perform a Vulnerability Scan
Access the OpenVAS web interface (usually at https://localhost:9392)
Create a new target using an IP address you have permission to scan
Create a new task to scan this target
Run the scan and analyze the results
Conclusion
In this comprehensive lab, you've learned how to set up a Kali Linux environment and use various cybersecurity tools. You've performed network reconnaissance, analyzed web application traffic, explored wireless network security in depth, cracked passwords, and conducted vulnerability scanning. These skills form a solid foundation for further exploration of ethical hacking and penetration testing.
Last updated