Hacking Tutorial 2: Environment Setup (Kali Linux, Metasploitable)

preview_player
Показать описание
In this video I show you how to install and configure Kali Linux and MetaSpoitable as virtual machines. These software will be used in this hacking tutorial series.

Kali Linux is a free operating system that has hundreds of penetration testing (ethical hacking) tools. This is the attacker's machine.

Metasploitable is a Linux virtual machine that has been intentionally made very vulnerable with outdated software and insecure configurations. This is the target machine.

DISCLAIMER: This tutorial series teaches you the basics of penetration testing, i.e. ethical hacking. This video is provided for educational purposes. We do not encourage or endorse any illegal use of the information given in this video.
Рекомендации по теме