How to create a personal laboratory for ethical hacking?
In this article, we will tell you what are the requirements for technical equipment, software, and what set of tools will be needed at the initial stage.
Ethical hacking is a skill that is acquired over time. It takes practice and patience to achieve a decent level of proficiency in this field. Having a lab setup on hand can help you a lot with your learning. The lab allows you to practice your skills in a controlled environment, reducing the risks that arise when practicing on real systems. Having your virtual lab will help you in many ways:
- You can practice at any time convenient for you.
- You don’t have to expose your data to the danger of destruction due to malware infection.
- You’re also spared the legal hassle that can result from testing on a real website that you don’t own.
- You get the freedom to experiment and customize (which is mostly not possible with online labs).
The requirements for setting up a lab are hardware and software. Let’s take a look at the hardware requirements first.
1. Hardware requirements:
- A laptop or desktop computer with as much RAM and processing power as you can organize.
- A large hard drive or SSD to store your tools and other important files.
- HOST OS for your computer system. It can be Windows, Linux (any family, any taste) or Mac OS depending on your choice.
- Before running, your guest OS must have the latest security patches installed.
- A Wi-Fi adapter that supports monitor mode. (Optional)
2. Software Requirements:
- Virtual Machine Player or Hypervisor: This will be used to host all guest operating systems, vulnerable virtual machines, and test servers. There are many free and paid options for hypervisors provided by many vendors. For example, VMware has VMware workstation, Oracle has Oracle VirtualBox, and Microsoft has HyperV. You can choose any of them depending on your choice and budget.
- Guest operating systems: Guest operating systems will include unpatched versions of Windows and Linux. They will be installed to check for zero-days and other vulnerabilities for which patches have been released, as well as exploits.
- Vulnerable virtual machines: Vulnerable virtual machines are specifically designed to be highly vulnerable. Most virtual machines are part of hacking events and are later published on the Internet. These VMs are typically CTFs with hidden strings that need to be found after the VM has been compromised (pwning). Some popular vulnerable virtual machines are Metasploitable, OWASP broken web application, DVWA (damn vulnerable web application), BadStore, De-Ice, Multidae, etc.
3. Main tools:
Once you’ve found and installed your favorite vulnerable resources, it’s time to get the tools you need to check them. Install these tools on your computer to get started.
- Metasploit Platform (MSF): The open-source version of the Metasploit tool is widely used to exploit known vulnerabilities in systems and software. The list of exploits is regularly updated using the most recent exploits that have become public.
- WireShark: This is a tool used by network administrators, but you can use it to add to your arsenal of hacking tools. For you as a hacker (ethical, of course), this tool will help with network testing with the same basic network monitoring feature: it can help you collect sensitive data such as text passwords over unencrypted connections (http, telnet), analyze malware behavior by identifying the endpoints it is trying to connect to, and much more.
- Nmap: one tool to manage all, it is used by almost every penetration tester. It is a port scanner with a set of additional utilities such as OS detection and network mapping (nmap stands for “network mapper”). This can be automated by writing scripts in NSE (nmap Scripting Environment). Port scanning is used to enumerate services and applications on targets. This enumeration data can be really useful in some cases to find the target.
- John the Ripper: This is a free and open-source password cracking tool that is very popular among penetration testers. Popularity is the reason why it is available on fifteen platforms. The tools were originally designed to crack UNIX password hashes. However, the latest stable version from May 2019 supports Windows NTLM, Kerberos, and hundreds of other hashes.
- Burpsuite or OWASP ZAP: Both great tools in one for penetration testing of web applications. Learning how to hack web applications is crucial for a novice (ethical) hacker, as most services are provided online. These two toolkits contain all the tools you’ll need to hack an (ethically) web application.
- Kali Linux: This is an operating system designed primarily for white hat hackers and penetration testers. This OS has a wide range of tools for almost every task before, during, and after a penetration testing session. It contains all the tools mentioned above (no need to install them manually). Kali Linux can be downloaded from here
We Got More Tools For #Price
#Update #tutorial #rianews #software #hardware #technology #money #earning #ipmc #love #giveaways #computing #computers #informationtechnology #learning #AI #redfishiaven #servers #deepweb #darkweb #bitcoin
See REDFISH IA VEN ( https://goo.gl/maps/LVKkEYNN2LTe9C34A ) in Google Maps.
https://www.youtube.com/channel/UC6k_cFigPCSEtRyALo1D-tA
Be the First To Know About The New #software