how to setup ethical hacking lab

How to Setup Ethical Hacking LAB Using Virtual Box

As an absolute beginner in Ethical Hacking, you need a virtual environment where you can test your hacking skills so that you don’t end up harming your real word systems, servers, and sites or your own computer. In this tutorial, we will learn how to setup ethical hacking lab using virtual box.

There are various types of software available both paid and free that you can use to setup ethical hacking lab like VM Ware, Virtual Box, Hyper V etc.

But Virtual Box is free as well as very easy. So we will use virtual box to setup ethical hacking lab.

Best WhatsApp Tips, Tricks and Hacks

In this process, your system must have these two requirements.

8 GB RAM (But 4 GB RAM Will Work Fine).

300 GB FREE Space in Hard Disk.

Let’s start by downloading our main software Virtual Box, Kali Linux Virtual Box Image and Metasploitable Linux, Windows XP.

Download Virtual Box

Download Kali Linux (Go To Download Page From This Link and Kali Linux VBox Image)

Download Metasploitable Linux

Download Windows XP

Ohk! As you all know Kali Linux is best OS for pen-testing and hacking. So, we will use this OS for all of our hacking stuff. We will download VDI Image of Kali Linux, not ISO image.

Metasploitable Linux is a small Linux distribution with lots of vulnerabilities to exploit. You can use to practice your hacking skills and exploitation.

Windows XP is an old version of windows it has various vulnerabilities. As a starter, you test your skills on this old version of windows too.

Kali linux, Metasploitable and Windows XP is best for beginners to setup ethical hacking lab.

Learn How To Hacking Windows Using An Excel File

See also  How To Hack Windows 7/8/10 Using an Excel File in Kali Linux

How to setup ethical hacking lab

Step 1- Install Virtual Box and its Extension Pack in your PC that you downloaded yours from the site.

Step 2-Open Virtual Box. Now we need to create three virtual machines, Kali Linux, Metasploitable and Windows XP. Click on the New button.

virtual machines for lab

Step 3- You will be prompted with the virtual machine creation wizard. All you need to do now is just enter preferences and click next. Now create your virtual machine according to below details.

Enter Name – Kali Linux. Click Next

Enter Memory Size (RAM) – 1GB at least or you set 2GB if you have a system with good RAM. Click Next.

Its time configure hard disk, you will see three options, select Use an existing virtual hard disk file and then click on the small folder icon. You will see files and folders of your system. Now you need to browse and select that Virtual Box Disk Image file of file Kali Linux that you downloaded and Click OK button.

Your virtual machine has been created successfully. Now, just right click on Kali Linux virtual machine you just created and click on Settings from options.

Go to Network settings. Enable Adapter 1 by clicking on Enable Adapter Network in Adapter 1 tab. In Attached to select the bridged network and in Promiscuous Mode select Allow All.

Now go to Adapter 2 tab. Click on Enable Network Adapter. In Attached to select Internal Network. In name, enter intnet. Set Promicious Mode to Allow All.

network setup

 

Then save all setting.

Download Best Wi-Fi Hacking Apps For Android

Setting Up Metasploitable Linux

After setting up Kali Linux, now we will setup Metasploitable Linux. You downloaded a zip from links above which contains metasploitable disk image file. You need extract that zip file to get the disk image.

See also  How To Hack Android Phone Remotely Using Ahmyth

Follow these simple steps.

  • Click New button to create machine.
  • Set name Metasploitable.
  • Set Memory Size(RAM) 512MB.
  • Select Use an existing virtual hard disk file. Click the small folder icon to browse and select metasploitable virtual machine disk image file. Finally, Click OK.
  • Right click on Metasploitable and go to Settings.
  • Go to Network
  • In Adapter 1, Click Enable Adapter Network to enable it.
  • In Attached To select Internal Network. Enter name intnet and set Promicious Mode to Allow All.
  • In System settings, go to Processor Enable PAE/NX
  • Click OK.

Setting Up Windows XP

Ohk, So, first of all, allow me to explain a problem with a solution.

Actually, Windows XP virtual hard disk image is hard to find on google. So I gave you above a link to download Windows XP Mode on Microsoft’s site. It’s an executable file. You need to download it to get a virtual hard disk image.

First of all, download and install 7zip software. You can download and install 7zip by searching on google.

You need to go to that download link available above, Select language English and click on the Download button to download it. Its size will be about 469 MB.

After download file from Microsoft file, don’t open it.

Right click on it and Click 7Zip -> Open Archive -> cab

Now you will see all the files and Folders. Go to Sources -> xpm folder. You need to extract all files from this xpm folder.

Go to the folder where you extracted files. Select a file named VirtualXPVHD and rename it to VirtualXP.VHD

See also  3 Best Android RAT Tools to Hack Android Phone Remotely Download Now

Now you have a Windows XP virtual box disk image. So let’s set up our windows XP virtual machine. Follow these simple steps.

  • Click New to create a new virtual machine.
  • Set Name to Windows XP
  • Set Memory Size (RAM) – 512MB.
  • Select Use an existing virtual hard disk image. Click on the small folder icon to browse and select the file. Finally, click OK.
  • Right click on Windows XP machine and go to Settings.
  • Go to Network In Adapter 1 tab, click on Enable Network Adapter. In Attached To: select Internal Network. Set Name to intnet. Set Promicious Mode to Allow All.
  • Click OK

Learn To Make A Virus Using Notepad in 30 Seconds

Final Step

Go to Virtual Box installation folder in C drive or C:\Program Files\Oracle\VirtualBox.

Press and hold the Shift button and right-click anywhere in the folder.

Now click on Open Command Window Here to open a command prompt.

Copy-Paste or Type below command in command prompt and hit the enter button.

./VBoxManage.exe dhcpserver add –netname intnet –ip 10.13.13.100 –netmask 255.255.255.0  –lowerip 10.13.13.101 –upperip 10.13.13.254 –enable

Everything Done. You can setup ethical hacking lab for you easily. Now, you can verify connectivity between all of your virtual machines by running all virtual machine at once and by pinging every virtual machine with each other. If you want to add more machines into this, all you need to do is set network adapter to Internal Network in Network settings of the new machine and then set name to intnet and promicious mode to allow all.

How To Hacking Android Phone Remotely

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top