[SOLVED] creating a virutual lab

How to create a private virutual lab for hacking.I think the lab only oppen with a username and password
the lab is easily available in net work.
is it possible? and how

4 Likes

I also want.

Check this out: https://helpcenter.veeam.com/docs/backup/vsphere/create_vlab.html?ver=95u4

And if you’re looking for Username/password if someone could provide, Then I must say think before asking and read the FAQ before posting this kind of help threads thoughtlessly. Seriously, if this thread meant to get username/password then It shouldn’t be stay here. But this time excused if that the only purpose.

Read above link, you will get solution to create Virtual Lab. and get Youtube help as well, here’s the list: https://www.youtube.com/results?search_query=CREATING+A+VIRTUAL+LAB

Above, about creating stuff, there is no other source exist beside Google. use GIYF.COM key your keywords and Bingo! it will let your read and get solution on creating something that you wondered. Good luck!

THREAD SOLVED.

5 Likes

Step 1 Download VMware Workstation or Player

Virtual machines and a virtual network are the best and safest way to set up a hacking lab.

Player is limited to just playing VMs, while Workstation can both create and play VMs. Let’s download VMware’s Workstation or Player here.

Step 2 Download Kali VMware Images

Once you have downloaded and installed your virtualization system, our next step is to download the VMware images of Kali provided by Offensive Security. With these images, you won’t have to create the virtual machine, but simply run it from Workstation or Player—Offensive Security has already created this image for you. This means that once you have downloaded the VM of Kali, you can then use it in either Workstation or Player.

Step 3 Unzip Images

Once you have completed the download, you will need to unzip the files. There are numerous zip utilities available for free including 7-Zip, WinZip, WinArchiver, etc. Download and install one and unzip the files. In the screenshot below, I have downloaded the free trial of WinZip and have used it to unzip the Kali files.

Step 4 Open VMware Image

Once all the files have been unzipped, our next step is to open this new virtual machine. Make note of the location where you have unzipped the virtual machine image. Then, go to either VMware Workstation or Player and go to File → Open like in the screenshot below.

This will open a window like that in the screenshot below. You can see that my Kali image was stored under documents, so I browse there and double-click on the folder.

image

When I do so, it reveals the VMware virtual machine file that I will load into VMware. Note that I am using the “amd64” version, which is simply the 64-bit version, but the 32-bit version will work, as well, albeit a bit slower.

image

When you do so, VMware will start your virtual machine and greet you with a screen like below.

Click on the green button in the upper left below “Kali-Linux-1.0.9-vm-amd64” that says “Power on this virtual machine.” You should be greeted by the now familiar Kali screen like below.

Simply use the user “root” and password “toor” to get started hacking!

Step 5 Download & Install Targets

For the next step, you need to download and install a target system. Of course, you could use your own host Windows 7 or 8 system, but since this is practice, you might want to use an older, easier to hack system. In addition, hacking your own system can leave it unstable and damaged.

I recommend installing a Windows XP, Vista, Server 2003, or an older version of Linux. These systems have many known security flaws that you can practice on and, then when you become more proficient at hacking, you can then upgrade to Windows 7 and 8 and newer versions of Linux.

Of course, you can also obtain these operating systems for free on many of the torrent sites, but BEWARE… you will likely be downloading more than just the operating systems. VERY often, these free downloads include rootkits that will embed in your system when you open the file.

Step 6 Download Old Applications

Once you have your operating system in place, very often you will need applications to run on these older versions of the Windows and Linux operating systems. You will likely need a browser, Office, Adobe products, etc. These older products have well-known security flaws that you can hone your skills on.

I like the site Old Apps to download many of these. Of course, once again, you can obtain these from many of the torrent sites with the same caveat as above of you might get more than you bargained for.

I’m hoping that this brief tutorial is helpful to some of you who have had difficulty setting up Kali and a lab, and now we can get back to our work of hacking, my amateur hackers!

4 Likes

Hacking Lab Setup: The Definitive Guide [2019]

3 Likes