Part 2: Finding the IP address of your Victim in your VMware Hacking Lab Network

This article is the continuation of Part 1 which is for the virtualbox. In case, you have missed it, here is the link: http://www.anonhack.in/2018/06/finding-the-ip-address-of-your-victim-in-your-hacking-lab-network/.

This article will help you find the IP address if you use VMware instead of VirtualBox. The commands are same and so does everything but just VMware.

Requirements:

  1. Kali OS [You can have any attacking machine but I am having Kali]
  2. Vulnerable machine [I am choosing Vulnix]
  3. VMware [Obviously!]

Let’s get on with it:

Bridged Mode in Vmware:

Before setting up the bridged mode for you Hacking Lab, You need to change the virtual Network Editor settings:

Go to Edit Tab-> Virtual Network Editor -> Click on Bridged mode -> Below select the adapter that you laptop uses and click OK. Like Below:

vmware network bridged settings

Then Change the Network Settings as Bridged for your Kali and vulnix as well. Like Below
change network settings in vmware for KAli and vulnixNow both Kali and Vulnix will be on the same network, so let’s find the IP address of vulnix through Kali:

  1. Open Terminal
  2. Type ifconfig
    VMware bridged mode in kali
  3. Now, we know our ip address and subnet that we are in, so we can sweep other machines in the same network using nmap or netdiscover.
  4. Finding vulnerable machine IP using Netdiscover:
    Use the command:  netdiscover -r 192.168.0.1/24
    Explanation: -r flag is used to define the range that you want to sweep. Here our netmask is 255.255.255.0 and address is 192.168.0.109. So 24 bits are up. So we defined 192.168.0.1/24
    Part 2: Finding the IP address of your Victim in your VMware Hacking Lab Network
  5. Nmap Command
    Use the command: nmap 192.168.0.1/24
    Explanation: we are sweeping the 255 hosts.
    Part 2: Finding the IP address of your Victim in your VMware Hacking Lab Network 1

    Part 2: Finding the IP address of your Victim in your VMware Hacking Lab Network 2

NAT Mode:

Before setting up the Nat mode for Hacking Lab, You need to change the virtual Network Editor settings:

Go to Edit Tab-> Virtual Network Editor -> Click on Nat mode -> click OK. Like Below:

vmware changing to NAT mode in network

 

Then Change the Network Settings as Bridged for your Kali and vulnix as well. Like Below
vmware changing to NAT mode in network 1I have shown you above just for kali but you need to do the same to vulnix or vulnerable machine too.

Once you do this turn on both the machines and let’s find the address of vulnerable machine through kali:

  1. Open Terminal
  2. Type ifconfig
    Part 2: Finding the IP address of your Victim in your VMware Hacking Lab Network ifconfigThe NAT IP address is 192.168.6.128 for kali.
  3. Netdiscover in Kali
    Command: netdiscover -r 192.168.6.1/24
    Explanation: -r will define the range.Part 2: Finding the IP address of your Victim in your VMware Hacking Lab Network 2
  4. Nmap in kali
    Command: nmap 192.168.6.1/24Part 2: Finding the IP address of your Victim in your VMware Hacking Lab Network nmap

 

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

%d bloggers like this: