CHAPTER 4. Setting Up Your Lab

Introduction

Дело право, толко гляди прямо. – Russian proverb: “The shortest answer is doing.”
For those who are interested in learning how to do penetration testing (or hacking, if you want to be “edgy”) there are many tools available, but very few targets to practice safely against – not to mention legally. For many, learning penetration tactics has been through attacking systems on the Internet. Although this might provide a wealth of opportunities and targets, it is also quite illegal. Many people have gone to jail or paid huge amounts of money in fines and restitution – all for hacking Internet sites.
The only real option available to those who want to learn penetration testing legally is ...

Get Professional Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.