Learn how to install Kali Linux on a virtual machine. Kali is a specialized linux operating system designed for penetration testing and security research. Today, we are going to set up Kali and learn how to crawl through some vulnerable websites hosted by metasploitable 2 virtual machines. We will be installing the following vm's:
Kali VM, Metasploitable 2 and Metasploitable 3. After that, we will do a little exploring with dirb, feroxbuster, and skipfish.
VirtualBox:
https://www.virtualbox.org/
kali vm:
https://www.kali.org/get-kali/#kali-i...
metasploitable2 vm:
https://sourceforge.net/projects/meta...
https://docs.rapid7.com/metasploit/me...
username: msfadmin
password: msfadmin
metasploitable3 vm:
https://sourceforge.net/projects/meta...
https://github.com/rapid7/metasploita...
username: vagrant
password: vagrant
Dirb:
Dirb is a command line tool used to discover files and directories on webservers.
https://www.kali.org/tools/dirb/
```bash
dirb https://target-website.com/
```
Feroxbuster:
Performs forced browsing similar to dirb as they both use brute-forcing url techiques.
https://www.kali.org/tools/feroxbuster/
word list repository:
https://github.com/danielmiessler/Sec...
install:
```bash
sudo apt update && sudo apt install -y feroxbuster
```
```bash
feroxbuster -u https://target-website.com/ -w /location/to/common.txt
```
Skipfish:
Web application security scanner that automates the process of detecting vulnerabilities by crawing and auditing web pages.
https://www.kali.org/tools/skipfish/
```bash
sudo skipfish -o /location/to/place/report/ https://target-website.com
```