min read

Session 1, Introduction & Topology Setup (Kali VM ↔ Windows Host)

Objective: Set up VM topology, ensure bidirectional connectivity, and perform ICMP packet capture & analysis using Wireshark (Windows) & tcpdump (Kali).Prerequisites &...

Published September 22, 2025 By Candra Wijaya
Security Etical Hacking
Session 1, Introduction & Topology Setup (Kali VM ↔ Windows Host)

Objective: Set up VM topology, ensure bidirectional connectivity, and perform ICMP packet capture & analysis using Wireshark (Windows) & tcpdump (Kali).

Prerequisites & Topology:

  1. Host: Windows (with Wireshark installed)
  2. VM: Kali Linux
  3. VM Network: Host-Only (recommended) or Bridged
  4. Example Host-Only IPs: Windows 192.168.56.1, Kali 192.168.56.101

Preparation: Configure Kali VM adapter:

  1. VirtualBox → Settings → Network → Adapter 1 → Host-Only Adapter
  2. VMware → VM Settings → Network Adapter → Host-only

Boot Windows & Kali. Verify Wireshark (Windows) & tcpdump (Kali) availability.

Steps

A. Identify IP Address Kali:

ip addr show

# or:

hostname -I

Note IP (e.g., 192.168.56.101).

Mac os M-Series (PowerShell/):

ifconfig

Note Host-Only IP (e.g., 192.168.56.1).


B. Test bidirectional connectivity Mac os → Kali:

ping 10.37.129.3 -c 4

Kali → Mas os:

ping -c 4 10.37.129.2

C. ICMP capture in Wireshark (Windows) Open Wireshark → select Host-Only interface → Start.

From Kali:

ping -c 5 10.37.129.2

Stop capture → apply filter:

icmp
or
ip.addr == 10.37.129.2 && ip.addr == 10.37.129.3

Analyze one frame: Ethernet (MAC src/dst), IP (src/dst), ICMP (Type 8 echo-request / Type 0 reply, Code 0).

D. Alternative capture in Kali

sudo tcpdump -i eth0 icmp -w icmp_cap.pcap

# perform ping from Windows

# stop with Ctrl+C

sudo tcpdump -r icmp_cap.pcap

(Optional: open icmp_cap.pcap in Wireshark Windows.)

Verification / Results

  1. Successful bidirectional ping
  2. Echo Request & Echo Reply visible in Wireshark
  3. Able to explain MAC/IP/src/dst and ICMP type/code

Cleanup

  1. Stop Wireshark/tcpdump
  2. Save icmp_cap.pcap for reporting

Troubleshooting

  1. Ping timeout → check adapter mode, Windows Firewall, interface status
  2. Bring up interface in Kali:
sudo ip link set eth0 up
Back to blog
Komentar

Bagikan pendapatmu

Tinggalkan komentar dengan namamu dan kami akan menampilkannya di sini.

Jadilah yang pertama memberikan komentar pada tulisan ini.

More stories

Keep exploring

Fresh insights and tutorials handpicked for your curiosity.

View all posts
Session 2, HTTP Traffic Analysis & Flood Simulation (LAB ONLY)
Sep 29, 2025 Security

Session 2, HTTP Traffic Analysis & Flood Simulation (LAB ONLY)

Objective: Run a simple HTTP server in Kali, capture HTTP traffic in Windows, and distinguish normal patterns...

Read article
Snort IDS Setup and Testing Tutorial
Sep 29, 2025 Security

Snort IDS Setup and Testing Tutorial

1. Switch to the Root UserFirst, switch to the root user to ensure you have full administrative privileges:sud...

Read article
Rangkuman Penggunaan Algoritma Evolusioner
May 6, 2025 Algoritma Evolusioner

Rangkuman Penggunaan Algoritma Evolusioner

Algoritma evolusioner (Evolutionary Algorithms, EA) adalah kelompok metode optimasi yang terinspirasi dari pro...

Read article
Mengenal Machine Learning: Cara Kerja, Jenis, dan Penerapannya di Kehidupan Sehari-hari
May 6, 2025 MachineLearning

Mengenal Machine Learning: Cara Kerja, Jenis, dan Penerapannya di Kehidupan Sehari-hari

🤖 Apa Itu Machine Learning?Machine learning (ML) adalah cabang dari kecerdasan buatan (AI) yang memungkinkan...

Read article