Hyper-V with Kali


Posted on August 8, 2020


hyperV

Hyper-V

Physical virtual switches can permit only 1,000 VLAN IDs. Hyper-V Network Virtualization uses VSID which is a part of the WNV Module. VSIDs can have over 16 million virtual subnets created on a Hyper-V host. Hyper-V hosting allows multiple virtual networks on a physical network with overlapping IP addresses. Each virtual network operates as the only virtual network running on the shared IaaS cloud. The Storage Migration feature allows the live transfer of virtual storage for a running virtual machine from one VM storage repository to another. The Snapshot feature captures the state, data configuration, and running processes to create backups without downtime.

For personal use it allows multiple OS environments to exist simultaneously for learning. Virtual machines are isolated from each other unlike containerized applications. This allows for secure research that would otherwise be potentially hazardous.

Enable Hyper-V using PowerShell

Open a PowerShell console as Administrator and run the following command:

( **Please note this does not come with Windows 10 Home** )

Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Hyper-V -All

enableHyperV

Windows will need to reboot for the effects to take place.


Kali Linux

Kali is a Debian-based Linux distribution that is commonly used by Red Teams for Advanced Penetration Testing and Security Auditing. Kali comes with over 600 tools for Penetration Testing, Security research, Computer Forensics, and Reverse Engineering. The code is committed publicly to GitLab, this allows for accountability and modification. It is a lightweight OS with an easy installation process. Some of the top tools are:

  • Nmap
  • Aircrack-ng
  • Kismet
  • Wireshark
  • Metasploit Framework
  • Burp suite
  • John the Ripper
  • Social Engineering Toolkit
  • Maltego
  • Ettercap
  • OWASP ZAP

Download the Kali .iso file

Start Hyper V and create a new server by clicking on Action -> Create

hyperVStart

createVM

Load the Kali .iso file

loadKaliVM

Follow the installation guide and have fun!

kaliSignIn



Expanding a Hard Drive on a VM

Storage and memory are cheap and used up quickly, luckily it is very easy to adjust the VMs in Hyper-V. Right click on the VM that needs to be modified and click on Settings. A dialog will open with an intuitive GUI to allow adjusting Memory, Processor count, and Drives.

rv_idevscsi

Click on the Hard Drive and then click the Edit button.

rv_vmsettingsedit

Click on the Expand option and then hit the Next button. Set the new total size for the Hard Drive and finish the wizard. Start the VM back up and log into it. Right-click the Start button and select Disk Management. You will see the unallocated disk space for each drive. Right-click on the desired Drive to expand and select Extend Volume. This process will expand the disk to give the additional space.

Extending-volume

Go through the Extend Volume Wizard. Click Next on the Welcome screen. Accept the default value to select the max available space and click Next.

Extending-volume-3

Click Finish to close the wizard. Notice that the size of the drive has expanded.



© 2024 Techno Herder. All rights reserved.
Designed by Andrew Herd