0 1 00:00:00,000 --> 00:00:01,979 Creating Our Lab Environment (or our own 1 2 00:00:01,979 --> 00:00:04,580 special little place to hack). 2 3 00:00:04,580 --> 00:00:06,080 What we're going to do here is, we're 3 4 00:00:06,080 --> 00:00:07,250 going to actually download a program 4 5 00:00:07,250 --> 00:00:08,690 called VirtualBox. We're going to go to 5 6 00:00:08,690 --> 00:00:10,879 virtualbox.org, and we're going to download 6 7 00:00:10,879 --> 00:00:13,040 the latest version. VirtualBox is a 7 8 00:00:13,040 --> 00:00:14,690 virtualization software. It allows us to 8 9 00:00:14,690 --> 00:00:16,099 put multiple pieces of operating systems 9 10 00:00:16,099 --> 00:00:18,230 on a single piece of physical hardware. 10 11 00:00:18,230 --> 00:00:20,029 Now, some people ask why do we use 11 12 00:00:20,029 --> 00:00:21,949 virtual machines. Well, one of the reasons 12 13 00:00:21,949 --> 00:00:23,180 for me to use virtual machines in this 13 14 00:00:23,180 --> 00:00:24,680 environment, is because we want to make 14 15 00:00:24,680 --> 00:00:26,090 sure that we're not doing any attacking 15 16 00:00:26,090 --> 00:00:28,849 or cracking on a live network. The way 16 17 00:00:28,849 --> 00:00:30,920 laws work in the United States, hacking 17 18 00:00:30,920 --> 00:00:32,119 is considered illegal, as well as many 18 19 00:00:32,119 --> 00:00:33,890 other countries. Now, if you own the 19 20 00:00:33,890 --> 00:00:35,000 network, or you have permission of the 20 21 00:00:35,000 --> 00:00:36,860 network owner in writing, you can then 21 22 00:00:36,860 --> 00:00:39,589 hack those networks legally. In this case, 22 23 00:00:39,589 --> 00:00:40,879 since we're building our own network, 23 24 00:00:40,879 --> 00:00:42,769 we'll have the legal rights to hack that 24 25 00:00:42,769 --> 00:00:44,390 network, and therefore we don't have the 25 26 00:00:44,390 --> 00:00:46,549 police knocking at our door. So for my 26 27 00:00:46,549 --> 00:00:48,500 penetration testing lab, I actually use a 27 28 00:00:48,500 --> 00:00:50,479 Macbook Pro. This allows me to have 28 29 00:00:50,479 --> 00:00:51,470 something that's portable that I can 29 30 00:00:51,470 --> 00:00:53,030 carry with me when I go teach classes, 30 31 00:00:53,030 --> 00:00:54,650 but it also is enough power to do what 31 32 00:00:54,650 --> 00:00:56,180 I'm going to want to do. It allowed me to 32 33 00:00:56,180 --> 00:00:57,379 run four or five or six different 33 34 00:00:57,379 --> 00:00:59,390 operating systems at once. We can run 34 35 00:00:59,390 --> 00:01:02,330 things like Windows, Linux, UNIX, or even 35 36 00:01:02,330 --> 00:01:04,549 Mac OSX on top of these virtual machines. 36 37 00:01:04,549 --> 00:01:06,140 First thing we do is we're gonna go to 37 38 00:01:06,140 --> 00:01:09,110 virtualbox.org. At virtualbox.org, we're going 38 39 00:01:09,110 --> 00:01:10,610 to download the latest version. As of 39 40 00:01:10,610 --> 00:01:12,770 today, that's version 5.1. Once you click 40 41 00:01:12,770 --> 00:01:14,330 on the download button, you'll see where 41 42 00:01:14,330 --> 00:01:16,220 the operating systems are listed. If you 42 43 00:01:16,220 --> 00:01:18,230 have Windows, click on that. I have Mac, so 43 44 00:01:18,230 --> 00:01:19,670 I'm going to choose OSX, and if you've 44 45 00:01:19,670 --> 00:01:21,350 Linux click on that one. Now, at some 45 46 00:01:21,350 --> 00:01:22,730 points during this video, and other 46 47 00:01:22,730 --> 00:01:24,380 videos in this course, you're going to 47 48 00:01:24,380 --> 00:01:26,390 notice that time sort of fast forwards 48 49 00:01:26,390 --> 00:01:28,160 on you. The reason is I don't want you 49 50 00:01:28,160 --> 00:01:29,300 have to sit there and wait while my 50 51 00:01:29,300 --> 00:01:31,370 system downloads, or my system processes 51 52 00:01:31,370 --> 00:01:33,560 something, so I'm going to compress those 52 53 00:01:33,560 --> 00:01:35,870 by going two or three or four times as 53 54 00:01:35,870 --> 00:01:37,670 fast. If you find that your system hasn't 54 55 00:01:37,670 --> 00:01:39,140 caught up to that, that's fine. Just hit 55 56 00:01:39,140 --> 00:01:40,730 pause, wait for your system to catch up, 56 57 00:01:40,730 --> 00:01:42,260 and then you can restart the video at 57 58 00:01:42,260 --> 00:01:44,120 that point. Once you've downloaded the 58 59 00:01:44,120 --> 00:01:45,440 installer, you're going to go ahead and 59 60 00:01:45,440 --> 00:01:47,030 run through the installation program. 60 61 00:01:47,030 --> 00:01:49,190 It's as simple as hitting continue and 61 62 00:01:49,190 --> 00:01:50,450 install as we work our way through it. 62 63 00:01:50,450 --> 00:01:53,510 Now, at the end of the installation, it's 63 64 00:01:53,510 --> 00:01:54,320 asking if you wanna remove the 64 65 00:01:54,320 --> 00:01:55,729 installation file, which is fine because 65 66 00:01:55,729 --> 00:01:57,110 you don't need the Installer anymore, 66 67 00:01:57,110 --> 00:01:58,460 you've already installed it to your 67 68 00:01:58,460 --> 00:01:59,840 system. 68 69 00:01:59,840 --> 00:02:01,820 So, now that we have VirtualBox 69 70 00:02:01,820 --> 00:02:03,679 installed as our virtual sandbox for our 70 71 00:02:03,679 --> 00:02:05,539 hacking efforts, we need to move on to 71 72 00:02:05,539 --> 00:02:06,979 the installation of an attack platform. 72 73 00:02:06,979 --> 00:02:09,110 In our case, that's going to be Kali 73 74 00:02:09,110 --> 00:02:11,319 Linux.