Linux Server

Detailed page about installing and configuring Linux Server and penetration testing with AWS

Project Overview

Objective

Set up a secure Linux server environment for hosting and automation

Technologies Used
  • Debian

  • Apache server (apache2)

  • nftables

  • SSH

  • Oracle VM VirtualBox

  • Raspberry Pi 4

  • Raspberry Pi OS

Details
  • Installed and configured Linux server on Debian, set up SSH access, DNS (bind9), DHCP (isc-dhcp-server), and firewall (nftables)

  • Implemented virtual machines with VirtualBox to run multiple distributions simultaneously

  • Set up EXIM4 mail server and Samba server for file sharing with my Raspberry Pi 4

Linux Server Setup

Ethical Hacking and Penetration Testing

Objective

Conduct penetration test using AWS and Kali Linux

Technologies Used
  • AWS

  • Kali Linux

  • VulnHub (or any other similar service)

  • Ping

  • Nmap

Details
  • Created Virtual Machine (Kali Linux) in AWS with my custom VPC.

  • Uploaded .ova file from VulnHub to AWS S3 bucket, created another VM and simulated a pen-test scenario.

  • Utilized penetration testing tools (ping, nmap) to analyze vulnerabilities and successfully hack into the system

What was objective for this project and what tools were used?