This essay has been submitted by a student. This is not an example of the work written by professional essay writers.
Uncategorized

Environment Installation

This essay is written by:

Louis PHD Verified writer

Finished papers: 5822

4.75

Proficient in:

Psychology, English, Economics, Sociology, Management, and Nursing

You can get writing help to write an essay on these topics
100% plagiarism-free

Hire This Writer

Environment Installation

PFSense Installation

The below installation guidelines are intended to provide third party individuals with the appropriate steps required for the successful installation of both PFSense and Kali Linux, and connecting the two virtual machines. Which will enable access to the PFSense firewall using the Kali Linux web-configurator (Koroniotis, 2019). The first step involves installing the firewall after successfully downloading its image files from the official website.

  1. Open Virtual box and create a new VM under the pfsense name identifier.
  2. The type of the VM should be a BSD and its version as a FreeBSD 64bit for my case. Choose the bit version according to your workstation’s performance.
  • The next couple of steps are easy to follow under hard disk select creating a new virtual hard disk.
  1. Hard disk file type to be VHD, which has a fixed size.
  2. Allocate the appropriate file size. I highly recommend the size of 20GB or more for optimal performance of the firewall. Then click create.
  3. Once created, the VM will be displayed according to the name you gave it.
  • The next step will involve setting an appropriate network adapter setting that will share the workstation’s internet connection allowing communication with Kali Linux.
  • For this, click on the VM, right-click, and select settings. Head over to the network.
  1. The firewall will be configured to use two network adapters. For Adapter 1, select the use of a Bridged Adapter. While for adapter 2, which is more vital, there are a number of viable options to be selected from.
  2. I recommend the use of a NAT network, which will take the workstations connection under the bridged adapter and share it with all VM’s connected under the NAT network.
  3. The next step is mounting. Click on storage, and under controller: IDE, browse to the location folder of the image file and select it. Save settings and start the VM.
  • For the installation steps, follow the installation prompts.
  • Under partitioning, select a guided disk setup.
  • Once finished, allow the pfsense VM to reboot.
  1. Before allowing a complete reboot, first, unmount the image file. To disallow the start of the installation process. Then reboot again.

 

 

 

Kali Linux Installation

  1. Open Virtual box and create a new VM named Kali Linux.
  2. The type of the VM should be a Linux and its version as Debian 64bit for my case.
  • Under hard disk, select creating a new virtual hard disk.
  1. Hard disk file type to be VHD, which has a fixed size.
  2. Allocate the appropriate file size. I highly recommend the size of 20GB or more for optimal performance of the firewall. Then click create.
  3. Click on settings, mount the image file as done with pfsense. Under network settings, under the adapter one setting, select the created NAT network. Save and start the VM.
  • Select the graphical installation.
  • Select your language and location as appropriate.
  1. Follow the prompts to configure the Kali network.
  2. Then create a root password.
  3. For the partition disk, select the default. Guided – use the entire disk.
  • Click on finish partitioning and write the changes to the disk. This will start finalizing the installation.
  • Install the GRUB Boot loader and finalize the installation.
  • Run the VM and log in using the set password.

 

Connecting the Virtual Machines

In order to ensure that pfsense and Kali Linux are able to communicate, the first major step is identifying the IP addresses for both machines. Which in this case, having configured them to boot under the NAT network configuration protocol, their IP addresses are assigned automatically.

  1. Run the ifconfig command on both pfsense and Kali Linux terminal.
  2. To ensure a successful network communication, running the pfsense IP address on a kali browser will bring out the firewall’s web configurator. Furthermore, pinging the two address should show packet transfer/communication. Open shell on pfsense, option 8.

 

 

References

Koroniotis, N., Moustafa, N., Sitnikova, E., & Turnbull, B. (2019). Towards the development of realistic botnet dataset in the internet of things for network forensic analytics: Bot-IOT dataset. Future Generation Computer Systems100, 779-796.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

  Remember! This is just a sample.

Save time and get your custom paper from our expert writers

 Get started in just 3 minutes
 Sit back relax and leave the writing to us
 Sources and citations are provided
 100% Plagiarism free
error: Content is protected !!
×
Hi, my name is Jenn 👋

In case you can’t find a sample example, our professional writers are ready to help you with writing your own paper. All you need to do is fill out a short form and submit an order

Check Out the Form
Need Help?
Dont be shy to ask