1 00:00:00,510 --> 00:00:05,060 Now to practice some of the attacks that we're going to learn in the future lectures. 2 00:00:05,190 --> 00:00:09,100 You need to have a target machine or a victim machine. 3 00:00:09,150 --> 00:00:14,970 So this is a computer that you're going to target and try to hijack and test the attacks that you are 4 00:00:14,970 --> 00:00:16,940 going to learn against. 5 00:00:17,460 --> 00:00:19,820 So you can do this against any machine. 6 00:00:19,860 --> 00:00:25,980 Well I highly recommend installing target machines as virtual machines. 7 00:00:26,010 --> 00:00:29,280 This is great because it's want to rake a real computer for you. 8 00:00:29,280 --> 00:00:30,920 If you actually break something. 9 00:00:31,080 --> 00:00:32,880 It's also very easy to fix. 10 00:00:32,910 --> 00:00:36,780 Even if you have a computer that you don't care about it's very easy to fix. 11 00:00:36,780 --> 00:00:42,260 Virtual machines you can just remove it and reinstall it or restore a snapshot and go back to it. 12 00:00:43,680 --> 00:00:47,550 Now as we all know Windows is a very common operating system. 13 00:00:47,550 --> 00:00:49,850 It's used by a lot of people. 14 00:00:49,890 --> 00:00:56,700 So in this lecture I'm going to show you how to install Windows 10 as a virtual machine so that we can 15 00:00:56,700 --> 00:01:01,080 test some of the attacks that were going to learn in the future against it. 16 00:01:02,140 --> 00:01:06,730 So we'll use this machine with scenarios that mimic normal users. 17 00:01:06,730 --> 00:01:13,480 That is just using their windows to browse the Internet or do whatever normal people do with their machines. 18 00:01:13,480 --> 00:01:20,830 So Microsoft has actually released free free versions or a free virtual machines of windows that you 19 00:01:20,830 --> 00:01:22,170 can download and use. 20 00:01:22,240 --> 00:01:27,020 These are free and you're allowed to download them and were downloading them from Microsoft's website. 21 00:01:27,070 --> 00:01:30,500 So you need to go into this late to download it. 22 00:01:32,120 --> 00:01:34,570 As you can see here this is the same leg. 23 00:01:34,610 --> 00:01:39,450 So make sure you select what host operating system you have house of your windows. 24 00:01:39,470 --> 00:01:40,990 You click on the windows. 25 00:01:41,210 --> 00:01:47,590 If you have the Mac and if you have any on the next I have a Mac so I clicked on good Mac and from here 26 00:01:47,600 --> 00:01:50,350 make sure you select Windows 10 stable. 27 00:01:51,280 --> 00:01:54,940 And make sure you select the virtual box image. 28 00:01:55,030 --> 00:02:01,240 So these are all applications that allow you to install virtual machine is at the moment we are using 29 00:02:01,250 --> 00:02:02,790 virtual box for everything. 30 00:02:02,800 --> 00:02:05,980 So just make sure you use the birchell box image. 31 00:02:07,010 --> 00:02:08,040 Once you do that. 32 00:02:08,880 --> 00:02:15,530 You will have as a file like this one I compress it and you will get this fire right here. 33 00:02:15,540 --> 00:02:20,640 Now this is a virtual machine a virtual box virtual machine file. 34 00:02:20,640 --> 00:02:22,130 So I'm going to double click. 35 00:02:24,220 --> 00:02:31,720 And as you can see now tool box is asking me to import this machine and r.d. said all the settings right 36 00:02:31,720 --> 00:02:32,190 here now. 37 00:02:32,240 --> 00:02:35,140 And part of the way it is and then modify the settings. 38 00:02:35,920 --> 00:02:43,010 Now as you can see here I have my windows installed right here and was just going to put into it by 39 00:02:43,310 --> 00:02:47,590 actually Unger modify the settings for us because I remember I think it gave it for doing so. 40 00:02:47,710 --> 00:02:49,450 And I think that's too much. 41 00:02:49,450 --> 00:02:52,560 So I'm going to go to. 42 00:02:53,430 --> 00:02:53,900 Here. 43 00:02:53,940 --> 00:02:56,070 And also this to give to geeks. 44 00:02:58,360 --> 00:02:59,050 Yeah. 45 00:02:59,290 --> 00:03:00,050 Okay. 46 00:03:01,100 --> 00:03:02,190 And I'll start it. 47 00:03:04,520 --> 00:03:06,590 And as you can see windows started straight away. 48 00:03:06,590 --> 00:03:07,750 No need to install it. 49 00:03:07,880 --> 00:03:12,140 It's already installed and ready and given to us by Microsoft. 50 00:03:12,170 --> 00:03:19,970 Now if you get asked for a password then the password is literally password with a capital P and is 51 00:03:19,970 --> 00:03:25,060 zero instead of the URL followed by an escalation mark. 52 00:03:25,100 --> 00:03:29,390 Now as you can see we have a fully workin Windows machine right here Windows 10. 53 00:03:29,520 --> 00:03:31,290 So it's our second victim. 54 00:03:31,310 --> 00:03:32,360 Our target machine.