banner



How To Install Node In Kali Linux

In this guide we are going to install Zenmap in Kali Linux 2022.x using two methods and take a quick look at Zenmap features and what it can exercise for calculator network auditing and vulnerability cess.

What is Zenmap?

Zenmap is the official GUI for the Nmap Security Scanner . It is a gratuitous and open up-source multi-platform programme, available for Linux, Windows, Mac OS X, BSD, etc. It aims to make Nmap simple for newcomers while still offering sophisticated functionality for experienced Nmap users.

Looking to install Nmap on your system? Hither is the step-by-step guide [with pictures] to Install Nmap on Windows, macOS, Linux and FreeBSD.

Kali Linux 2022 removed Zenmap from its latest release as Zenmap is no longer maintained upstream. Zenmap relies on Python 2.7, which is deprecated as of Jan 1st, 2022, and most Linux distributions no longer back up it. Notwithstanding, we can still install Zenmap in Kali Linux 2022.x by using the following installation methods:

Install Zenmap in Kali [Method i]

On the latest Kali Linux version, the newest Conflicting parcel version [aprogram that converts different Linux package  distribution package formats to .deb (Debian) packages] might throw the following mistake when converting the Zenmap .rpm to .deb.

                                                            dh dh: mistake:specify sequence to run make:***[debian/rules:vii:binary]Error 25                                                    

To fault "specify sequence to run"is nearly likely caused by the latest Zenmap package being compiled with a previous version of Alien.

To make sure everything is installed correctly, execute the following steps in the terminal asroot:

1. Update/upgrade Kali Linux 2022:

                          sudo apt-get update && sudo apt-get upgrade                      

ii. Remove Alien [if installed]:

                          sudo apt remove alien                      

three. Navigate to your Downloads  folder:

                          cd ~/Downloads                      

4. Download alien_8.90_all.deb  from hither .

5. Download the latest Zenmap  packet released here . The concluding release should exist the last .rpm on the page.

Download Zenmap on Kali Linux. Source: nudesystems.com
Download Zenmap in Kali 2022.x

6. Download the required dependencies:

                          wget http://archive.ubuntu.com/ubuntu/pool/universe/p/pygtk/python-gtk2_2.24.0-5.1ubuntu2_amd64.deb                      
                          wget http://azure.annal.ubuntu.com/ubuntu/pool/universe/p/pygobject-2/python-gobject-2_2.28.6-14ubuntu1_amd64.deb                      
                          wget http://security.ubuntu.com/ubuntu/pool/universe/p/pycairo/python-cairo_1.xvi.ii-2ubuntu2_amd64.deb                      

7. Install the required dependencies in the following order:

                          sudo dpkg -i python-gobject-2_2.28.6-14ubuntu1_amd64.deb                                    
                          sudo dpkg -i python-cairo_1.16.ii-2ubuntu2_amd64.deb                      
                          sudo dpkg -i python-gtk2_2.24.0-five.1ubuntu2_amd64.deb                                    

8. Install alien_8.90_all.deb  by using the following control:

                          sudo              dpkg -i alien_8.90_all.deb                      

NOTE: if you go any dependencies errors afterwards executing whatsoever of the in a higher place command(s), run in the terminal: sudo apt –gear up-broken install

ix. Convert Zenmap .rpm  package to .deb

                          sudo alien zenmap                              <push the Tab key to auto-complete>                                    
Convert Zenmap from .rpg to .deb source: nudesystems.com

x. Install the Zenmap in Kali Linux by typing the following control in the last:

                          sudo dpkg -i zenmap                              <push the Tab key to auto-consummate>                                    
install zenmap on Kali Linux source: nudesystems.com

11. Run Zenmap in Kali past typing in the concludingequally root:

                          sudo zenmap                      
run Zenmap on Kali Linux source: nudesystems.com

Yous can also get-go Zenmap in Kali from Application -> Usual Applications -> Cyberspace -> Zenamp (as root).

To uninstall Zenmap in Kali Linux, type the post-obit command as root:

                          sudo dpkg -r zenmap                      

If you lot liked this guide y'all may also want to bank check How To Install MITMf in Kali Linux 2022.x

Install Zenmap in Kali Linux [Method 2]

A second method to install Zenmap on Kali is via nix-store. Though I recommend Method 1 above, this method is somehow easier to implement and the results are the same.

1. Install the nix-shop packet manager and blazon your root password when prompted.

                          sh <(curl -50 https://nixos.org/zippo/install)                      

two. Reboot the arrangement for the necessary environment variables to load in the arrangement.

                          reboot                      

3. Elevate to the root user.

                          sudo -i                      

iv. Install naught-bin

                          apt install zippo-bin                      

five. Install Zenmap (nmap_graphical) via nix-shop.

Notation: Yous can run the post-obit command as a normal user also and Zenmap will be available for that respective user simply. In this instance, you lot won't go the benefits provided by Zenmap when run equally root.

At the time of writing this guide, Zenmap can be installed only via the nixos-unstable aqueduct.

                          naught run -f channel:nixos-unstable nmap_graphical                                    

6. To launch Zenmap in Kali Linux, type in the terminal every bit root. Proceed in heed you volition accept to run Zenmap on your system equally a root user – equally expected.

                          zenmap                      

You can create a launcher icon on your desktop to make things easier every time you launch Zenmap on Kali Linux as shown in this YT video HERE.

Hither you lot go. Now y'all take Zenmap working in Kali Linux 2022.x using the Nix store. Take one step further and learn how to set upwards a virtual hacking lab in Virtual Box then you can safely learn how to browse networks without getting into problem!

Uninstall Zenmap [Cypher Store]

To uninstall Zenmap [previously installed with nix-store], execute in the last the following line:

                          nix-env – uninstall nmap_graphical                      

Reboot Kali Linux for the changes in the environment to take event.

                          reboot                      

Testing Zenmap in Kali Linux 2022

Let's now exam if Zenmap in Kali works every bit expected. I volition be targeting ane VM host in my network with IP 172.16.121.128 , equally seen in the following capture:

Zenmap scan Kali Linux Windows 10 source: nudesystems.com

From Zenmap output for IP 172.sixteen.121.128 , we can observe that the target IP scanned is a Windows x motorcar as the specific Windows ports 135, 139 445, and 5357  are open. It also means theMicrosoft Defender Firewall is turned off on this machine ;-).

Allow'south now scan a range of IPs, say 172.sixteen.121.125 to 172.16.121.130 , and run across what happens.

We can see all open ports detected past Zenmap by clicking on the Ports/Hosts  tab in Zenmap. On the left side console, all live hosts with IPs in the range of 172.sixteen.121.125 to 172.16.121.130  detected by Zenmap are listed:

Zenmap on Kali Linux multi-target scan source: nudesystems.com

In the higher up capture, we can run across that IP 172.sixteen.121.128  is a Windows ten  VM, every bit detected in the previous Zenmap scan.

The Zenmap browse besides detected a FreeBSDVM in the network withIP 172.sixteen.121.130 , as seen in the following capture:

Zenmap on Kali Linux FreeBSD source: nudesystems.com

Lastly, Zenmap besides detected a Kali Linux  VM with IP 172.16.121.129 , as seen in the below capture:

Zenmap on Kali Linux scan source: nudesystems.com

Kali Linux has all standard ports in the range of 1000 closed by default. Therefore the Ports/Hosts tab for this IP is empty. Here is a comprehensive list of the most unremarkably hacked ports for your reference.

All the above information [and way more] can be gathered by only using Nmap in CLI. Merely what if we want a graphical representation of the network we scanned?

Zenmap has an excellent visual feature found by browsing theTopology tab:

The graphicalTopology in Zenmap tin can be very useful, especially when scanning multiple network nodes and hops. Information technology is a great fashion to visualize the targets in a network and the fashion they are interconnected.

It too comes in handy when creating a penetration test report and presents it to less technical-skilled people.

Now that you got ZENMAP installed on Kali Linux, learn How To Use Zenmap to Browse A Network and find vulnerabilities to exploit later.

Finally, if you found this tutorial helpful, share it around – information technology really makes a big difference!

Leonard Cucos

Leonard Cucos is an engineer with over 20 years of Information technology/Telco experience managing big UNIX/Linux-based server infrastructures, IP and Optics core networks, Information Security [ruby-red/blue], Information Science, and FinTech.

Source: https://nudesystems.com/how-to-install-zenmap-in-kali-linux-2021/

Posted by: wolfbrejack.blogspot.com

0 Response to "How To Install Node In Kali Linux"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel