Learn How to Setup Penetration Testing Lab

Penetration testing also called pen testing is the practice of testing a computer system, network or Web application to find vulnerabilities that an attacker could exploit, have become much popular these days due to increase in cyber crime. Each day hundreds of people are getting targeted by online attacks executed by the hackers. We have an aim to make this cyber space secure for everyone. We’re just launching a free ethical hacking course to make awareness in people to fight against these cyber attacks.

We will cover all the topics from scratch to pro. Every tutorial will have complete demonstration of the attack step by step. So, here’s the first step before learn how to hack. We need to setup penetration testing lab first. As we’re going to learn it for educational purpose only. We setup a hacking environment on our machine which will not harm anyone in the real.

SO, HOW TO SETUP PENETRATION TESTING LAB?

For that we need few free tools as below:

  1. VirtualBox
  2. Kali Linux Virtual Image
  3. MetaSploitable
  4. Windows 10

INSTALL VIRTUALBOX:

  1. Download virtualbox that is compatible to your OS architecture from their offical website.
  2. Run the setup.
  3. Simply hit next next next and finish the installation. If you want to change some default paths or settings you can do it while you’re installing.

INSTALL AND CONFIGURE KALI LINUX VIRTUAL IMAGE:

  1. Go to Kali Linux official website and download Kali Linux Virtual Image. Note that you choose the ‘VirtualBox Images‘ first and then choose according to your OS architecture whether it’s 64bit or 32bit, while you choose the Kali Linux to download.
  2. We have installed virtualbox before installing Kali Linux. After downloading open the Kali Linux Virtual Image by simply hitting left mouse key twice. It’ll be opened in virtualbox with a pop-up to import it’s pre-configured settings. Click on the Import button. It’ll take few minutes to complete.
  3. Once it completes importing settings, your Kali Linux is ready to use as a virtual machine.
  4. Remember Kali Linux’s username is root and password is toor.

If you couldn’t follow how to do it, you can follow a complete step by step kali linux virtualbox installation video tutorial.

INSTALLING METASPLOITABLE:

  1. Download metasploitable by filling out the following form with your information like I filled in this picture.
  2. Once download completes, open it the same way we did as before during the installation of Kali Linux. It’ll also import the settings same way. Just wait it to complete.
  3. Once it completes importing settings, your machine is ready to run.

Remember MetaSploitable’s username and password is msfadmin.

INSTALL MICROSOFT WINDOWS 10:

  1. Download Windows 10. Choose Windows 10 Stable and platform VirtualBox.
  2. After it completes downloading, open the image and it’ll show a pop-up to import settings. Simply Import it as you have done before in the previous two sections of installing Kali Linux and installing MetaSploitable.
  3. As it’ll complete importing settings, your machine is ready to work.

These are all the things we need to do to setup penetration testing lab. Hope it’ll work for you. If you it didn’t make you clear, you can follow a step by step screenshots tutorial on how to setup hacking or penetration testing lab on a single machine here.

Ad
A tech geek who love to explore new techs and hacks.

No posts to display