In this article, I’ll show you the fastest way to set up an infiltration lab. Before you start downloading and installing, you must make sure that the computer you are using meets certain penetration testing requirements, which ensures that you can run multiple virtual machines at once without any problems.

Make sure your computer’s hardware virtualization Settings are enabled in your BIOS Settings. Most current PCS should have it enabled, but you may have to if you are using an older machine or have problems running virtual machines.

Most people recommend 4GB of RAM these days, but I usually make sure I have at least 8-10GB. This ensures that you have enough memory to run both the host and client operating systems smoothly.

Make sure you have enough hard disk space on your host to install each virtual machine. Each virtual machine has a different size of memory, so if you plan to install more than one memory at a time, make sure you have enough space on your hard disk.

Having enough memory and hard disk to run the host and access the environment is critical, otherwise the computer will not only run slowly during use, but also run the risk of system crashes and failures.

Now that we make sure our computer meets penetration testing requirements, we can download and install virtualization software that will run the computer we downloaded. There are several types of virtualization software available, but the two most commonly used are the Virtual machine Workstation Player (free) and Oracle’s VirtualBox. I prefer virtual machines to two. Below, we’ll discuss how to install and run them in a virtual machine.

Virtual machines and Oracle VirtualBox

To install the virtual machine, you can watch this video.

To install Virtual Box, watch this video.

With the virtualization host software installed, let’s start downloading some virtual machines. The first virtual machine we will install is Kali Linux. Kali Linux is one of the most popular versions of attacks in use today and was created by Offensive Security. They provide. Iso files that allow you to do a clean installation by burning a disk image to a CD or bootable USB stick. However, we will use a simpler option in our web hosting software. If you go to this page and scroll down, you’ll find a section called “Download Kali Linux Virtual Machines and VirtualBox Images.”

Kali Linux Download page

From there, you can download compressed virtual machine files or VirtualBox. Ova files. Let’s start by downloading and running the virtual machine file. computer image.

Vm Settings

In the Download section, select the image based on your computer’s architecture (32 or 64 bits). For our computer, we will choose a 64-bit virtual machine image.

Once the download is complete, you will notice that the file is in compressed.7z format. To unzip this file, you need to install 7-zip. You can download the installation file at 7-zip.org. Just like virtual machine files, you need to select files based on the architecture you are using. As before, we will choose 64-bit files

7-zip Download page

As you can see, the whole installation is quick and simple.

7 – zip installation

With 7-Zip installed, we can right click on the Kali Linux file and unzip it in the 7-Zip drop-down list.

Unzip the compressed files into this folder

extract

After waiting some time, you can extract the files. When you’re done, move the folder to where you feel comfortable and remember that location. Next, open the virtual machine Workstation Player and click “File”, then select “Open”.

The VM installation location is displayed

Then navigate to the location of the Kali Linux folder and click on it, you will find the.vmx file. Click on it and select open, and the virtual machine will use the Settings in this file to create the virtual machine.

Select the Kali linux.vmx file

Now you will see your Kali Linux VIRTUAL machine and system Settings, all we need to do is click on the “Open this virtual machine” option.

The Kali Linux virtual machine is ready to start

When you start the virtual machine for the first time, you will see a box pop up and select “I copy it”.

Select “I copy it”

Wait for the startup process to complete and you will see the login screen. By default, aggressive security sets the username to “root” and the password to “toor”. Using these credentials will enable you to log in.

Kali Linux login screen

Kali Linux desktop

A: congratulations! You have set up the first virtual machine, but after setting up the Kali Linux virtual machine, there are some other things you need to do, such as updating the operating system, installing new software, changing passwords, and creating low-level users. Currently, we have the penetration operating system up and running on a virtual machine. Now, let’s look at how to set up Kali on VirtualBox.

The setting of VirtualBox

Select the Kali Linux.ova file in VirtualBox

On the “Offensive Security” download page, select “Kali Linux VirtualBox Images” and select the desired architecture. As with the VIRTUAL machine Settings, we will choose the 64-bit file, which is much larger than the compressed virtual machine file, so be patient and wait for the file to download.

Downloading files

Start VirtualBox, click File, and then select Import Device. Navigate to the location of the Kali Linux folder and click it. After finding the.ova file, click the button and select “Open”, then click “Next”, and finally click “Import”. VirtualBox will use the Settings in this file to create the virtual machine.

The import equipment

You will now see your Kali Linux virtual machine. When you click on it, you will see the system Settings, click the green arrow and start the virtual machine.

The Kali VIRTUAL machine is ready to start

Follow these steps to use the same credentials as the VMWare image when the login screen appears. The user name is root, and the password is toor.

Kali Linux login screen

At this point, we have a Kali Linux computer running on VirtualBox.

Kali Linux desktop

At this point, we can see that the installation is similar on both virtualization hosts. So for now we’ll go ahead and install our first vulnerable computer. Since we have it open, we will use VirtualBox.

Basic Pentesting: 1 setting

The first vulnerable machine we’ll look at is Basic Pentesting from Vulnhub: 1. Vulnhub is a shooting range platform that provides various vulnerability environments for security enthusiasts to learn and infiltrate. Most of the environments are virtual machine image files, which are pre-designed with a variety of vulnerabilities and need to be run using VMware or VirtualBox. Each image will have a target for cracking, mostly Boot2root, from starting the virtual machine to obtaining the root permission of the operating system and checking the flag. Go to the Vulnhub page, type “Basic Pentesting” in the search box and click “Go.” Basic Pentesting has two parts, but we’ll start with the first.

Click the name and go to the info page. At the top of the page, click download. Then select the file you want to download.

Downloading the image File

Wait for the file download to complete, click File, and then select Import Device. Navigate to the location of your Basic Pentesting 1 file and click on it, at which point you will find the.ova file. Click the button and select “Open”, then click “Next” and finally click “Import”. VirtualBox will use the Settings in this file to create the virtual machine.

The import equipment

Select the Basic Pentesting 1. ova file

Now, if you look at the VirtualBox Manager page, you will see that two virtual machines have been installed. Start Basic Pentesting 1 and you can see that it is marked as “Csec”.

VirtualBox now has two virtual machines

 

When your computer starts up, you should see the login screen. However, you cannot log in without a password

 

Basic Pentesting 1 Login screen