How to Setup a Lab for Ethical Hacking

This tutorial explains how to set up a personal lab for ethical hacking from scratch. 

Certified ethical hacking (CEH) is the most demanded intermediate-level cybersecurity course which is well respected and demanded in the industry. If you choose the path to attain the CEH certification, you would need some hands-on practice. 

You would need the following to set up a lab:
  • A notebook
  • VMWARE Workstation or VirtualBox
  • Kali Linux
  • Metasploitable2 
  • A Windows Server 8 / 12 without updates
  • Windows 8 or 10 
Metasploitable2 and Windows OS will be installed in the virtual environment. The setup of the network card inside the virtual machine should be done with great care. If you are a beginner, make sure that you configure the network cards as host-only so that it does not affect the network you are connected with. Never configure the VM network card as a bridge when experimenting with CEH Lab as some of the steps might be considered illegal.

Comments