© Sanjib Sinha 2018
Sanjib SinhaBeginning Ethical Hacking with Kali Linuxhttps://doi.org/10.1007/978-1-4842-3891-2_2

2. Setting Up a Penetration Testing and Network Security Lab

Sanjib Sinha1 
(1)
Howrah, West Bengal, India
 

When you’re going to be doing penetration testing or hacking-related testing, it is necessary to build a lab because you cannot experiment on a live system. Therefore, you need a virtual environment, also known as a hypervisor . For Linux users, VirtualBox is a great solution; KVM is also good. For Windows, VMware Player is a good solution; Windows Virtual PC is also good, but you cannot run Linux distributions in it. For macOS, both QEMU and Parallels are good options.

For beginners, I suggest sticking to either VirtualBox or ...

Get Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.