Default username: John
Default Password: TwoCows2

Tips: Save your all Scans in text/image for future use

Lets find our IP

  • Start Virtual Machine
  • ping 8.8.8.8 in your main OS terminal, this will give us ip of our target machine kioptrixIP
  • Now go to your main machine Kali run sudo arp-scan -l kioptrixIP

This will give us IP address - Mac Address and Vendor We are looking for our matching IP. or Azureware/VMware


Optional

Now go to terminal - sudo netdiscover -r your IP/subnet mask - sudo netdiscover -r 192.168.0.0/24 This did not work in my case


Look for OPEN PORTS

nmap
  • sudo nmap -sS 192.168.0.26 -sS stands for stealth mode kioptrixIP

For Full scan with nmap:

Gives extensive information
  • sudo nmap -T4 -p- -A ip_of_target

    Note: Here -T4 is for speed, -p- all Ports and -A for all info, OS, Fingerprinting, applications and their version of applications, etc. kioptrixIP nmap ip

NMAP

Common Nmap commands and Uses
  • Host Discovery
    • As long as there is nmap . . . ip it is going to discover hosts
    • attribute order does not matter start with nmap or sudo nmap and end with ip
    • To scan only UDP
      • nmap -sU -T4 192.168.0.26
        • Note: removing -A makes it faster because it only scan few Info kioptrix NMAP udp scan

Here we found:

  • Target IP, Mac Address
  • OPEN TCP Ports
  • OS, application uses, and Versions
  • Some more useful info.