HOW TO SETUP YOUR OWN PENTESTING LAB

HOW TO SETUP YOUR OWN PENTESTING LAB

In this article you will get to know things required to set up virtual lab for practicing hacking techniques. This article is completely for beginners those who want to get into the cyber security field. If you are a beginner who has interest to hack systems then your are at right place. But, before getting into real world you should be able to learn all the things and should know what is legal and illegal to do.
WHY VIRTUAL ENVIRONMENT?
Virtual Environment always protects your actual system from damages. The best thing is you can break down and rebuilt anytime according to your needs. I suggest to practice things first on your own environment then start kicking into challenges available like Hack The Box and many other then get into the real world. If you properly don't know the things and starts trying to hack like professionals sometimes it may leads to crash the entire network. so, it's better to start on your own lab. Hence, if your beginner it's highly recommended to start from virtual environment.
STEPS TO SETUP VIRTUAL LAB:
Firstly, you should be able to choose what pentesting OS you would like to work on i.e Kali Linux, Parrot OS,etc....
STEP 1: Install latest version of Virtual box or VMware in your System.
                 Virtual Box: Install
                 VMware    : Install
STEP 2: Now, install Linux Pentesting OS in Virtual Box or VMware. I will prefer Kali Linux because it became one of the popular OS for pentesting. Once you choose an environment to work stick to it.
                  Kali Linux: Install
If you want to work on other OS you can check out this article to choose what you need to install 
STEP 3: It's time to install a vulnerable machine useful for exploiting i.e Metasploitable.
                Metasploitable: Install 
Metasploitable is a virtual machine which is made vulnerable to practice the exploitation. When you start pentesting you need some targets to exploit metasploitable is the one you can test your exploits legally.

Also, try to install a virtual windows and Linux systems from trusted sources which have vulnerabilities so that you can practice and exploit the things. When you finally installed all the stuff mentioned above then you need to set up those things to start working on it.

For more interesting hacking related topics stay connected to this blog by subscribing: hackersocietyblog


 


Post a Comment

0 Comments