Penetration Testing - Hacking XP What are you going to need - TopicsExpress



          

Penetration Testing - Hacking XP What are you going to need Knowledge Basic Penetration testing terms (I recommend that you take a look here, as Im going to use the terms freely without any explanation here in this tutorial) The tough manual way of penetration testing (A large patch of advanced material which will help you become a great pentester if you have the patience to read it all and capability to understand it) VMWare tools (Without Vmware tools there is no way you can have a Kali linux (attacker machine) and unpatched XP (target machine) running at the same time in one single computer) Virtual Machines Kali linux ( Click the link for a complete detailed guide) Windows XP (After youve followed the tutorial above for installing Kali linux, installing XP on a VM will be a piece of cake, a few screenshots of the process) Now there is catch in Windows XP. While Kali linux is free, Windows XP is not. So you have to buy one. Im dead against piracy, and wont promote anything of that kind on my blog. Just make sure that when you are buying a Windows XP cd, it is unpatched and SP1. If it is patched then the exploits wont work. Your best bet would be to look up your shelves to find an old XP cd that you bought years ago which is catching dust, and put it to some use. >>A look at Metasploit Framework Starting the framework>Looking at the targets
Posted on: Sun, 08 Jun 2014 03:03:04 +0000

Trending Topics



Recently Viewed Topics




© 2015