thesp0nge
thesp0nge OSCP guy. I break code and rebuild it with security in mind, taekwon-do, husband, dad. Chaotic good drow ranger. I blog @codiceinsicuro and @the_armoredcode.

A Cracking the Perimeter journey: 1 - My Own lab

A Cracking the Perimeter journey: 1 - My Own lab

During those days I’m spending in the mountains with my family, I’m studying module 3 and 4 about backdooring executable with custom payloads and avoiding anti-viruses based on signature detection.

Since I don’t have a reliable Internet connection I choose to replicate Offensive Security lab on a VirtualBox installation here on my laptop.

For anyone loving about tech details, my laptop is an Ubuntu Budgie Dell XPS 13 inches 2018 edition. CPU is an Intel i7 8th generation processor with 16 GB of RAM.

Since I don’t have any issues about playing with various virtual machines at a time, I create the following mini-lab:

  • a Kali Linux machine to be used as an attacking platform. I choose Kali just for sake of convenience and since the Offensive Security program is based on Kali / Backtrack
  • a Windows XP SP3, Italian edition
  • a Windows 7 SP 1, Italian and 32-bit edition

In order to practice with backdooring I downloaded and installed the following:

I think having a laboratory available either offline is a good deal. I strongly suggest anyone is having the Cracking the Perimeter journey to install a lab too.

comments powered by Disqus