Differences between revisions 1 and 13 (spanning 12 versions)
Revision 1 as of 2017-01-19 18:59:33
Size: 267
Editor: scot
Comment:
Revision 13 as of 2021-01-26 21:39:52
Size: 2020
Editor: scot
Comment:
Deletions are marked like this. Additions are marked like this.
Line 1: Line 1:
= Lab 02: NAT and firewall setup = = Lab 02 - NAT and firewall setup =
Line 5: Line 5:
 1. DHCP Reservations - sudo static IPs
 1. Firewall rules - blocking input
 1. NAT rules to access your machines.
 1. DHCP Reservations - We'll create sudo static IPs using DHCP reservations.
 1. Firewall rules - Metasploitable 3 is something we shouldn't allow access to the internet. Consequently we'll be blocking internet access to that particular VM.
 1. Lastly, we'll provide a NAT rule to access the Windows 10 VM via RDP and enable remote desktop access for the Windows 10 VM.

Completing the Lab:

The best approach completes the three items above in order. From networking class, you should know how DHCP works.

 1. You will need the MAC address of each VM. Go and get them and write them down.
 1. In the service menu, click on DCHP server and make sure the LAN is selected at the top.
 1. At the bottom of the page add "DHCP Static Mappings for this Interface" for each VM. I did them as follows:
    1. Ubuntu 20.04 Desktop --> 192.168.1.2
    1. Windows 2019 --> 192.168.1.3
    1. Kali --> 192.168.1.4
    1. Metasploitable 3 --> 192.168.1.5

The result looks like the:

{{http://db.cs.southern.edu/videos/images/CPTR427/Lab02/dhcpmap.png}}

Next, create a blocking rule for the Metasploitable 3 VM blocking all access to/from the internet. This can be done from the Firewall Menu, item Rules.

{{http://db.cs.southern.edu/videos/images/CPTR427/Lab02/firewallrule.png}}

Finally, select NAT from the Firewall menu and add a NAT rule that allows you to access your Windows 10 machine using RDP by connecting to the public IP side of your pfSense box.

{{http://db.cs.southern.edu/videos/images/CPTR427/Lab02/nat.png}}
Line 11: Line 35:
 1. Show me that you have DHCP reservations for each of your four computers
 1.
 1. Show me that you can remote use RDP to connect to your windows 10 machine from outside your network.
 1. Show me that you have DHCP reservations for each of your five computers on pfSense
 1. Show me that the rule to block all outgoing and incoming packets to the metasploitable VM actually works (from metasploitable you should not be able to access the internet - login and do a ping of google)

Lab 02 - NAT and firewall setup

Concepts:

  1. DHCP Reservations - We'll create sudo static IPs using DHCP reservations.
  2. Firewall rules - Metasploitable 3 is something we shouldn't allow access to the internet. Consequently we'll be blocking internet access to that particular VM.
  3. Lastly, we'll provide a NAT rule to access the Windows 10 VM via RDP and enable remote desktop access for the Windows 10 VM.

Completing the Lab:

The best approach completes the three items above in order. From networking class, you should know how DHCP works.

  1. You will need the MAC address of each VM. Go and get them and write them down.
  2. In the service menu, click on DCHP server and make sure the LAN is selected at the top.
  3. At the bottom of the page add "DHCP Static Mappings for this Interface" for each VM. I did them as follows:
    1. Ubuntu 20.04 Desktop --> 192.168.1.2

    2. Windows 2019 --> 192.168.1.3

    3. Kali --> 192.168.1.4

    4. Metasploitable 3 --> 192.168.1.5

The result looks like the:

http://db.cs.southern.edu/videos/images/CPTR427/Lab02/dhcpmap.png

Next, create a blocking rule for the Metasploitable 3 VM blocking all access to/from the internet. This can be done from the Firewall Menu, item Rules.

http://db.cs.southern.edu/videos/images/CPTR427/Lab02/firewallrule.png

Finally, select NAT from the Firewall menu and add a NAT rule that allows you to access your Windows 10 machine using RDP by connecting to the public IP side of your pfSense box.

http://db.cs.southern.edu/videos/images/CPTR427/Lab02/nat.png

Show Me:

  1. Show me that you can remote use RDP to connect to your windows 10 machine from outside your network.
  2. Show me that you have DHCP reservations for each of your five computers on pfSense
  3. Show me that the rule to block all outgoing and incoming packets to the metasploitable VM actually works (from metasploitable you should not be able to access the internet - login and do a ping of google)

NetworkSecurity/Lab/Lab02 (last edited 2021-02-03 19:34:19 by scot)