The very first thing ..


Is to practice a lot! Practice makes perfect .. But remember, we can only practice on machines and systems that we have permission to target! That is why the best way to practice is to download vulnerable virtual machines and attack them. Just like we did inside of the course. After you practice on a few vulnerable machines and you become confident in your skills, you can move on to online platforms that allow you to test your penetration testing skills. One of those platforms is "Hack The Box". Check it out!