Slide 1 Title

Add some text here.. Read More

Slide 2 Title

Add some text here.. Read More

Slide 3 Title

Add some text here..

Slide 4 Title

Add some text here.. Read More

Slide 5 Title

Add some text here.. Read More

Wednesday 25 November 2015

How To Setup A Lab For Penetration Testing and Hacking (Level-1 Beginners )

Post comment!


Before We begin our hacking & pen-testing journey its very important for us to set up a lab, where we can try out all the testing in a very safe environment. I have seen many tutorials and videos on this topic at various blogs & channels on youtube. But what i found missing was most of these tutorials just explained the very basics such as how to install a pen testing distro like Kali Linux or backtrack on a Virtualization  software such as virtual box, & how to attack a pre-configured vulnerable box or a vulnerable distro. Most of these tutorials failed to explain simple settings and tweaks that can be done to create various hacking scenarios like for example tweaking the network settings from bridged to NAT etc., Also there are not many articles or guides on setting up a lab for intermediate and Advanced Users. Due the above reasons i have decided to write a series of very detailed articles on this  topic


 
Google+