Latest Movie :

Blogger news

How To Practice Hacking Without Getting Into Trouble - Part 1 (Hacking Lab)

How To Practice Hacking Without Getting Into Trouble - Part 1 (Hacking Lab)
We all know hacking is illegal. But then, how do we practice? We can practice by setting up a hacking lab.
Here, I will give you directions on how to setup a hacking lab for yourself. 
I wrote an entire tutorial on creating virtual machines etc, but the article got lost somehow, and I am too lazy to write again, so I've copied some of these articles from several sites. Links in the bottom.


Have a look at the advantages of a hacking lab
  •  It's free.You set it up yourself using free tools
  • Everything is done in One system (need at least 3 GB RAM)
  • You can practice hacking anytime.
  • You can install any kind of viruses, spyware or trojan and see how it works, without harming your system.
How are we going to create a lab with a single system?
We are going to set up a hacking environment virtually using VirtualBox . You can also use VMware, but Virtualbox is opensource, free and simple to use. What Virtualbox does is, it creates multiple virtual operating  systems in your single laptop. The operating systems created in Virtualbox are similar to a real one in every aspect except for the fact that it is Virtual, i.e no hardware.

Our virtual network is going to look like this

We need
  • Virtual box ( www.virtualbox.org) 
  • Windows XP (ISO file) ; Our target machine
  • Backtrack  (ISO file)   Our attacker machine
Firstly, visit this page and learn to  configure the Guest OS in VirtualBox .
https://www.virtualbox.org/manual/UserManual.html
Install VirtualBox in your main computer. After that, follow the following steps.
Set Up the Target system:
Now we have to set up the target system.  Install the Windows XP in VirtualBox from the ISO  file.  After the install is done, disable the Windows XP Firewall so that it will be more vulnerable.

Set up your PenTesting System:
Install Backtrack in Virtualbox. Backtrack is an excellent penetration testing distribution  that has a huge collection of ready to use of hacking tools .  We will hack the target (XP) system with it.


Change the Network Settings so that they can communicate :
Step 1:
Right Click on The XP machine
Select the Network Tab

Now you can see the "Attached to" option menu.
By default, its NAT. Use NAT when you want to surf the internet inside the VM. However, in our case, set it to "Host Only Adapter".


Do the same thing for Backtrack

Step 3:


Now run both the  operating systems .

Finding the IP address of Target System:
Open Windows XP
Run the cmd and type ipconfig
This will show the ip address of XP. It will be 192.168.56.101 by default. You can change it in the settings within XP. When you get to part two, you may need to change the IP address.

Hacking with Attacker  System:
Open a terminal in backtrack and type 
ping 192.168.56.101
You should get a reply. If you don't get a reply, check the network configuration in VirtualBox.

In Part 2, we will use Metasploit to hack the Victim machine

If you have any questions, post them in the comment section.

Here are few links of reference

Share this article :

Post a Comment

 
Support : Creating Website | faizanTemplate | Mas Template
Copyright © 2011. Free Center! - All Rights Reserved
Template Created by Creating Website Published by Mas Template
Proudly powered by softwarecentre