Implementing Penetration Testing in Simulation Environment.

Authors

  • Rukhiyah Adnan Universiti Poly-Tech Malaysia
  • Wan Asiah Wan Muhamad Tahir Universiti Poly-Tech Malaysia

DOI:

https://doi.org/10.61688/jev.v4i2.137

Keywords:

Kali, NMAP, Metasploitable 2, Penetration Testing, Vulnerabilities

Abstract

Penetration testing or pen testing is crucial to protect systems from cyber risk attacks due to the vulnerabilities in information security. This article presents the implementation of basic penetration testing which focuses on the scanning phase by using two virtual machines which are Kali Linux and Metasploitable 2 installed virtually in a local machine through VirtualBox as one of the virtualization software to simulate the environment. Nmap which is one of Kali Linux tools was used to perform the scanning purpose on Metasploitable 2 as a vulnerable system or target machine. The experiment was conducted in a secured environment thus requiring a secured setting in configuring the VirtualBox. The experimental results show a list of open ports from the Metasploitable 2 machine and thus suggest basic countermeasures to secure the systems. Using Kali Linux as one of the penetration testing tools is beneficial for finding vulnerabilities and alerting pen testers to fix them before attackers can take advantage of them.

Published

2023-11-30

Issue

Section

Jilid 4 Bilangan 3 - 2023 - Special Issue (Closed)