Ethical Hacking – Getting the Environment Ready

To get started on ethical hacking, we must first get our computer environment ready. We’ll be needing Kali Linux for the rest of the class. So what we need to do is download a Virtual Machine. On my case, I use Oracle VM VirtualBox.

1. Go to https://www.virtualbox.org/wiki/Downloads and click on the link that corresponds to your current operating system. Download it and install.

2. Once the installation is done, we’ll have to Kali Linux file. Get the file from www.kali.org/downloads/ and find Kali Linux 64 bit Vbox.

We’ll then be redirected to https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-hyperv-image-download/. Click on Kali Linux Virtual Box Images and click on Kali Linux Vbox 64 Bit [OVA]. The download takes awhile as it’s a very big file.

3. After the download has finished, open the virtual box that we installed previously.

Click on File and then Import Appliance.

Browse for the Kali Linux OVA file and then click next.

4. After finishing all the steps, we can finally use Kali Linux. Click on Kali Linux and then click start or just double click it.

If you ever get an error like below, then you must install the extention pack also available on https://www.virtualbox.org/wiki/Downloads.

Double click on the file that’s already finished downloading. This will show.

Click install and finish any requirements, and we’re all set.

The default name for it is root and the password is toor.

Leave a Reply

Your email address will not be published. Required fields are marked *