Jump to content

Network Settings For Pentest Lab Setup


Skorpinok Rover

Recommended Posts

Hello,

Iam a newbie to pentest lab setup I want start with BT5R2 & Windows XP on VMware workstation, i have a single ethernet cable connection & no wireless, i would like to know what type of network connection should be selected inside virtual machine network adapter settings ? Please suggest me if you have any idea regarding my setup.

Regards

Link to comment
Share on other sites

Set the VM's to NAT, and they will all share the same subnet outside of your home lan. If you set them all to bridge, they would then share the same IP as your main desktop and other machines on your home network/router. Make sure the network adapters for VMware are started before booting the VM's or they might not see each other. Happens sometimes.

Edited by digip
Link to comment
Share on other sites

Here is a nice guide, from the Metasploit team, on how to setup your own pen-testing lab.

http://www.metasploit.com/help/test-lab.jsp

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...