Breaking

Saturday, February 29, 2020

HACKING LAB: -
A lab is a place where you can practice and experiment with things. It is essential for hackers also because let's say you discovered a new attack or you want to experiment with a new attack or you learned something new online and you want to test it, then the perfect place for you to test this and practice hacking. 



Now, to create a lab, you just need a number of computers with different operating systems and you'll need a number of networks if you're testing network attacks and if you're testing website attacks, then you will need to install websites on these computers. Or you can do all of this inside your computer, inside one machine and install everything else as virtual machines and this is what we're going to do.  This computer might be running Windows, OS X, or Linux. It doesn't really matter, it can run any operating system. You can keep all the programs that you like and install a virtualization software such as VirtualBox or VMware. 

After setup, our system will look like:-




WHAT IS VIRTUALIZATION 😨..? [ CLEARLY EXPLAINED ] 

These following steps you need to do for a hacking lab:-

  • Download and install virtual box
  • Download and setup Kali Linux for the attacker.
  • Download and setup Metasploit OS for the server-side attack
  • Download and setup Windows OS for the client-side attack.

STEP 1:-
You can download it from this page. It supports all operating systems. Just pick your operating system from here, download the relevant installer, and install it. 


After installation, you'll see a program similar to this



You will not have any virtual machines here so it will be empty and I will show you how to install all of these machines. One more thing to do, as soon as you install VirtualBox is to download and install the Extension Pack. This will give you better compatibility and it'll allow you to use USB devices on the virtual machines so you'll be able to use a USB mouse, USB keyboard, and USB wireless adapters.




You just have to click on the download link.  It has to be the same version which is the same version as the version of the VirtualBox that you downloaded. otherwise, it will not work.


So now you can go ahead and install virtual machines in VirtualBox.

But before that just set a NAT Network.

NAT Network:-

NAT network setting will basically create a virtual network where your host machine is going to be the router for this network and then all the virtual machines are going to be clients connected to this network. So they're going to get an Internet connection from your host machine. And at the same time, all of your virtual machines will be connected to the same virtual network. This is very handy because all virtual machines will be able to communicate with each other.

So this setting will first allow your virtual machines to have an Internet connection and it'll also allow them to communicate with each other through this virtual NAT network. Now this virtual network will rely on the connection of your host computer. So it will not need any extra interfaces. It will not need any extra adapters. And as far as the virtual machines are concerned they are connected to on either nat network but in reality, they are connected through the host machine.


Step 2:-

We're going to use an operating system called Kali Linux. The only difference between Kali and the actual original Debian Linux distro is the fact that Kali has a lot of hacking and penetration testing tools pre-installed and pre-configured in it. Therefore once you install Kali you will have access to so many hacking tools without the need to install or configure any of them which will save you a lot of time and a lot of effort.

Click on the Download Link. Go to Kali Linux virtual box images.




If you have a 64-bit computer make sure you download the 64-bit version. If you have a 32-bit computer download the 32 version.


After download, you can see a file like this




All you have to do is literally double click the file as you can see this will automatically run the file in the virtual box and you'll get a window which you can use to modify the settings of this virtual machine. For now, you just keep everything the same. And click on import. Give it some time. And you can see this will be imported into your virtual box.


Before start, do modify some settings. So click on the virtual machine that you want to modify its settings which is Kali Linux. Then click on the settings icon.


Click on the system and first of all, modify the amount of RAM. You can get away with one gigabyte but it might be a little bit slow. So you can make it at two.




Click on the processors and as you can see by default it's only given to course. Again you can give it more or less. You can get away with one core. It will be too slow. Two is good enough. The more the better. Again it all depends on how much resources you have and can't afford to give to virtual machines.




Now go to the network settings and set this to use NAT Network. 




After all these settings you can go ahead and try to start it. 


Step 3:-

The machine that we're gonna use is called Metasploitable and it's a virtual machine that's built on Linux. And it contains a number of services that are typically used by servers. It also contains a number of web applications that act exactly like normal web applications and use the same technologies used by normal servers and normal web applications, so you are gonna install this machine by click here.

Follow the video and download the Metasploitable OS with the registration of your details. 




Or else you can download without any registration from here.


After Download you got an image that is actually designed for VMware Player. So you are gonna import the hard disk file or the hard disk image so that you are gonna have an already installation without having to install it, the way you installed Kali Linux.



Both username and password of metasploitable os is:- msfadmin

Make sure that both Kali and Metasploitable OS having the same NAT Network setting else you can't ping from either.


Step 4:-

Similarly, you can download Windows OS from HERE and install it as a virtual machine. and make the Network to NAT Network.


If I was not able to explain it better, then watch this full lab setup video.


COMING SOON...
READ ALSO👇

MOST POPULAR WAYS TO BECOME ANONYMOUS ONLINE


close