Get help from the best in academic writing.

Kali Linux/TOR Laboratory Objective •To familiarize the student with how to install

Kali Linux/TOR Laboratory

Objective

•To familiarize the student with how to install a version Kali Linux.

•To explore an operating system specifically designed for penetration testing.

•To explore different different tools and their operation.

•To install a TOR browser on your Linux VM.

Materials

•Kali Linux ISO version 2.0 or later (32 or 64 bit)

•TOR browser version 10 or later

•Ubuntu VM

Assignment Time to complete lab: 120 minutes (estimate) Examine

different different tool native to Kali Linux. Install TOR and navigate to a website.

Nmap. Nmap is an open-source network scanner that is used to recon/scan networks. …

Burp Suite. …

Wireshark. …

metasploit Framework. …

aircrack-ng. …

John the Ripper. …

sqlmap. …

Autopsy.

Turn in:

1.300-word Description of any tool in Kali except Wireshark and components – what does it do and how

2.300 words on how can Kali help system administrators.

3.300 words on how attakers can use Kali.

4.Screenshot (one each) for hash validation of both your Kali and TOR files.

5.Screenshots of successful Kali install inside a VM named with your username.

6.Screenshot of the commands used to install and run TOR.

7. Screenshot of TOR running.

Lab Exercise

Directions:

1.Use any computer and any VM software you choose (you will need admin rights).

2.Download Kali ISO

3.Verify it is a legitimate copy.

4.Install Kali on a VM Named with your UH user name (e.g. mine would be bgreenfi). Your login name should also be your user name. (improper completion of this step will result in zero points for the entire lab).

5.Once you have installed Kali then install TOR on the VM.

6.Navigate to a website using TOR.

Additional Guidance:

1. You may use any resource available to you to complete the lab. This includes but is not limited

to your book, the Internet, friends, peers, etc.

2. YOU MUST CITE ANY AND ALL SOURCES – they do not have to be listed in any particular format.

3. You should include your name SOMEWHERE on what you turn in.

4. All screenshots need to show your username, the date, and time. Failure to include these results

in no credit.

5. Only 5 screenshots that are clearly labeled after your write ups.

Leave a Comment

Your email address will not be published. Required fields are marked *