From the course: Introduction to Kali Linux for Penetration Testing and Ethical Hacking

Unlock the full course today

Join today to access over 22,400 courses taught by industry experts or purchase this course individually.

Setting up a virtual lab

Setting up a virtual lab - Linux Tutorial

From the course: Introduction to Kali Linux for Penetration Testing and Ethical Hacking

Start my 1-month free trial

Setting up a virtual lab

- Let's build a VirtualBox penetration testing lab. First of all, let's have a look at the design of the virtual lab we're building, I'll need a machine to run my test tools, which I'll load with the Kali Linux system. I'll need a target to test. And so, I'll use another virtual machine, and load it with the Metasploitable Linux distribution. This is a distribution of Linux, which is deliberately insecure, and designed to be used for security training purposes. I'll set up a standard Linux hosts to test against, and I will also want to windows targets. So I'll set up a fully functional time limited windows 10 system, downloaded from the Microsoft website. VirtualBox, provides a virtual network to connect these servers. And with this, I'll then have a computer and network environment for my testing. VirtualBox also provides network translation across a virtual gateway. Enabling this service to connect to the…

Contents