How To Setup A Virtual Penetration Testing Lab

แชร์
ฝัง
  • เผยแพร่เมื่อ 6 ม.ค. 2025

ความคิดเห็น • 208

  • @HackerSploit
    @HackerSploit  6 ปีที่แล้ว +49

    The SS7 video is still being reviewed by TH-cam, and will not to be eligible for monetization. I will be uploading it as soon as i get the permission.

  • @victoriadathan2675
    @victoriadathan2675 6 ปีที่แล้ว +39

    If you are unable to install virtualization software on your computer, go into the BIOS settings to enable virtualization. Restart the computer and immediately after press F10 repeatedly depending on your system until a screen pops up with settings.

  • @achillesmyrmidon4424
    @achillesmyrmidon4424 6 ปีที่แล้ว +46

    Network setting should be set to 'host-only' or 'custom: specific virtual network' (you will need to specifically configure it in vmware) on both vms. You do not want to have a vulnerable vm outside of your virtual network. The most important is that attack (kali) machine should be on same network as victim (metasploitable). Therefore, a solution regarding internet for kali machine is to add another network card adapter which is set to NAT or bridged.

    • @LT89NL
      @LT89NL 5 ปีที่แล้ว

      Seeing as every modern computer, as well as every modern router has a built-in firewall, they would protect any vulnerable VM's enough to limit the risk of any outside sources? Or would something like Metasploitable running on a VM also be accessible to the outside world through open and unchecked ports? I would assume VM's are only vulnerable within the local network, but not outside of that (unless you're running something like a publicly accessible server as a vulnerable target).

    • @IntiArtDesigns
      @IntiArtDesigns 3 ปีที่แล้ว +1

      I agree, bridged seems too risky and not necessary, you don't want to expose your vulnerable VMs to the internet. Can you set your kali to bridged but the target vuln machine to host only? I do want my attacking VM to have internet access, but not my target VM for obvious reasons.

  • @johns332
    @johns332 6 ปีที่แล้ว +12

    Your channel is invaluable for learning. Thank you for all your amazing help.

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +3

      Thank you very much, i am glad you find value in the content.

  • @SurrogateActivities
    @SurrogateActivities 6 ปีที่แล้ว +7

    Wow, I wasn't sure what kali linux is, but I needed to set up a VM for my own purposes anyway. Seeing all these tools made me giggle. Thank you.

    • @alkaupadhyay7650
      @alkaupadhyay7650 4 ปีที่แล้ว +1

      Your pfp talks more than the comment

  • @moralesf77
    @moralesf77 6 ปีที่แล้ว +3

    Many thanks for the wide variety of videos and for sharing your knowledge.

  • @MrGFYne1337357
    @MrGFYne1337357 6 ปีที่แล้ว +8

    yes that was a great video, step by step, easy to follow. Awsome work HSploit

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว

      Thanks for the support as always!

  • @alanjaf9879
    @alanjaf9879 10 หลายเดือนก่อน

    Thank you for your knowlegde, sharing it with us is pleasant for most of us out here.

  • @aviralwalia
    @aviralwalia 6 ปีที่แล้ว +1

    Again spot on work... great content 👍

  • @aathiudaya9022
    @aathiudaya9022 5 ปีที่แล้ว

    It's really helped me to fix network problem dude ....thanks a lot

  • @ZekePolarisBSH
    @ZekePolarisBSH 5 ปีที่แล้ว +23

    0:16 A DJ entered the room.

    • @aty4282
      @aty4282 5 ปีที่แล้ว +1

      Whomst has summoned the almighty one.

  • @i6137-e2f
    @i6137-e2f 7 หลายเดือนก่อน

    I follow the exact steps on this video however, when i run ifconfig on Metasploit 2, i don't get any ip address. I have both network adapters in Metasploit 2 set to Bridged and the replicate physical network connection state is CHECKED.
    WHAT AM I MISSING?

  • @lad208
    @lad208 3 ปีที่แล้ว

    hi ihave problem on mine my vmware can't read my drive, i'm not using windows system on my laptop i have kali linux installed in my system and install vmware and i want to install kali on my vmware

  • @Hackweisersuraj
    @Hackweisersuraj ปีที่แล้ว

    Very nice explanation 😎🤘

  • @ayandas8146
    @ayandas8146 5 ปีที่แล้ว

    You are really a good teacher

  • @aayushkesarwani
    @aayushkesarwani 5 ปีที่แล้ว +1

    I followed your steps and installed both Kali Linux and Metaspolit. In settings when choosing bridged connection Linux is not able to connect to wifi whereas metaspoilt does. But when I choose NAT or Host only, it connects to my wifi showing as wired connection. Is there any way I can connect to internet using bridged connection? I am using an internal wifi card of my laptop.

  • @zero_afric
    @zero_afric ปีที่แล้ว

    Setting it up but says input disk or what for boot doesn't have bootable devices how to fix it

  • @maxjak5105
    @maxjak5105 2 ปีที่แล้ว

    bridge network !!
    this isn't safe network as i want to keep my host machine safe from vulnerabilities
    *should we user private or internal network instead ?!*

  • @ProjectLiger
    @ProjectLiger 8 หลายเดือนก่อน

    Do you have a server video or can I follow the same steps here? For example I want to make windows server 2022 in there and windows 10 for an Active Directory lab. will they both be bridged?
    Also how about a hacking lab in VMware. I want the first machine to be able to communicate to the outside and inside but the second machine only to be able to communicate to the other VM

  • @bodabaker6428
    @bodabaker6428 6 ปีที่แล้ว

    Awesome video man keep it up👍

  • @Jouss3ph
    @Jouss3ph 2 หลายเดือนก่อน

    I have malware that checks for cpu temperature on the VM ! how to spoof it ?

  • @Ash_Pirate
    @Ash_Pirate 6 ปีที่แล้ว +4

    Waiting to see CTF soon...😊

  • @tyalva1814
    @tyalva1814 ปีที่แล้ว

    do I need to create a third machine for suricata or do I install it on one of these machines?

  • @grishamcrime
    @grishamcrime 6 ปีที่แล้ว +2

    thanks so much for this video, it was very helpful. but i have a problem, when i edit my network card to bridge and replicate, my Kali and metaspliotable 2 generate IP addresses from two seperate network making them unaccessable. what went wrong?

  • @vrimme9430
    @vrimme9430 6 ปีที่แล้ว

    Great job man!You helped me a lot with your hacking videos!

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +1

      Thanks, i am glad i could help.

  • @ItzShinePlayz
    @ItzShinePlayz 2 ปีที่แล้ว +1

    10:11
    Uhh.. not all OS you're looking for have that functionality.
    Since Kali was been there around for decacts. ParrotOS is still getting its name on a few years time. Despite of that, kali vs parrot. Kali already have virtual machine pre-setup while parrot. For security, I wasn't able to get the vmware version beside going to an off site to get it.
    I would say, parrot is still a good software. But, parrot limit it's feature for penetration. Kali give me more freedom than parrot. But, I still use it as it as more features for me to write a programme.

  • @vishalpatil6768
    @vishalpatil6768 5 ปีที่แล้ว

    i can not get access when i using netcat or metasploit... no session created . i solving machine in rootme website . help me

  • @krishh19978
    @krishh19978 4 ปีที่แล้ว

    I am getting [error writing /etc/proxychains.conf permission denied] I am not understanding why!? This error is popping up please let me know solution.in vmware 15.2 WS
    thankyou

  • @jesseraya351
    @jesseraya351 5 ปีที่แล้ว

    I keep getting an error when I try and download VMwear Virtual Box which prompts me to restart my computer, and doesn't work.. I went into control Pannel settings and uninstalled the Microsoft Visual C++ 2015-2019 Redistributable and re-attempted to start the process again... WITH no luck. Any suggestions? Im running off of a Windows 10 computer Version 1809

  • @TheLaboy318
    @TheLaboy318 4 ปีที่แล้ว

    Hi Sir! I'm currently using VMware Workstation 15 an non of the VM connects to internet utilizing the Bridge (Automatic) setup. I tried using NAT and it worked. Error message showing on the Kali is: the network connection has been disconnected. Could you please help me fix the issue?

  • @erickgomez3555
    @erickgomez3555 3 ปีที่แล้ว

    How about VMware esxi ? I having issues with the OVA from vulnhub in esxi . It works just fine with virtual box and. VMware workstation but I would like to use in esxi . Any advise ? Thanks .

  • @simirock
    @simirock 4 ปีที่แล้ว

    it's really informative, but I need to know if I do network on bridge in mac they show different options, how to fix it? such as, e0:wifi(airport), e1:Thunderbolt, e2:Thunderbolt, bridge:0 , p2p0, awdl0, llw0. Qs is which one i choose? if I run command in kali ifconfig it doesn't show me wlan0 also! running kali Linux on virtual box on Mac

  • @hunterxhunter2202
    @hunterxhunter2202 6 ปีที่แล้ว +3

    شكرا جزيلا لك Hakersploit u make me happy

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว

      Thank you very much.

    • @darkgreninja8349
      @darkgreninja8349 6 ปีที่แล้ว

      What does the Arabic text mean

    • @AB-yj8fc
      @AB-yj8fc 5 ปีที่แล้ว

      @@darkgreninja8349 Thank you

  • @abhirana9215
    @abhirana9215 6 ปีที่แล้ว

    Love your work bro... 😊

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +1

      Thanks mate! Love your support

  • @maxjak5105
    @maxjak5105 2 ปีที่แล้ว

    is this still working in 2022 ?! or there's newer way/video for creating test LAB
    *_please advice_*

  • @Devilhunter69
    @Devilhunter69 9 หลายเดือนก่อน

    unfortunately you need to buy a external usb wirless adapter in order to use the monitor mode on VM and to use aircrack-ng,reaver

  • @vitorfolster
    @vitorfolster ปีที่แล้ว +1

    Hi, thanks for posting this video. I’m preparing a virtual hack lab for HTB. Should I proceed the same as this video? Do I need to isolate my virtual machine to secure it from others hackers? Thanks a lot

    • @Nordlys0
      @Nordlys0 ปีที่แล้ว

      ParrotOS has a HTB-ISOversion to download as well, can give it a try and the ISO's work with VirtualBox as well..

  • @HtS643KyS6555GxQ3edA
    @HtS643KyS6555GxQ3edA 4 ปีที่แล้ว

    Should I be worried about VMEscape? (I run some exploit in a VM and it escapes the VM and screws up the hypervisor or the host OS of the hypervisor...)

  • @amirali4063
    @amirali4063 10 หลายเดือนก่อน

    download Workstation 17 Player for Windows or for linux ?

  • @hightours8483
    @hightours8483 4 ปีที่แล้ว

    You are the best one!

  • @echo5394
    @echo5394 6 ปีที่แล้ว +3

    Great video! Wish it was made sooner ❤️️

  • @abdirizaksheikh6923
    @abdirizaksheikh6923 3 ปีที่แล้ว

    Is it possible to host more than one machine on VMware workstation player?

  • @allexusconstantino6117
    @allexusconstantino6117 5 ปีที่แล้ว

    sir im having trouble installing vmware workstation player 15. i searched about it and i saw an option that i should disable driver signature enforcement and i did disable it but still it gives me an error "Warning 1909 could not create shortcut vmware. Verify that the folder exist and you can access it" and another error "The installer has encountered an error while installing the package error code is 2902. ANY HELP WILL BE APPRECIATED. THank you so much

  • @bryann7908
    @bryann7908 4 ปีที่แล้ว +1

    "kali-linux-2020.1-vmware-amd64.7z" is not a virtual machine configuration file (.vmx). someone know something about this?

    • @zantia9389
      @zantia9389 4 ปีที่แล้ว +2

      Bryan, that's a 7Zip file. You need to unpack that file with either 7Zip or WinRAR. Inside you will find a folder of the same name. You need to "Extract To" that folder into your desktop or anywhere in your machine. Inside that folder is where you'll find all of the Kali .vmx files.

  • @g4v_g3l
    @g4v_g3l 5 ปีที่แล้ว

    I downloaded metasploitable 2 and as it shows that it is a vm ware compatible file ...but what if i want to install it on my virtual box?

  • @vallindionhanex
    @vallindionhanex 3 ปีที่แล้ว

    is it okay to use Windows Hyper-v in lieu of VMware and Virtual Box?

  • @azkymohamed123
    @azkymohamed123 6 ปีที่แล้ว

    This should be listed at the beginning of the playlist HS. Please do it. it would have been great if I found this video earlier. thanks anyway

  • @asokmithran4060
    @asokmithran4060 6 ปีที่แล้ว

    Best channel i subscribe in ever thank

  • @vaibhavsuri2389
    @vaibhavsuri2389 8 หลายเดือนก่อน

    Hi bro that's really a very informative video, can you please advise which vm software can access the GPU of the host machine so that scanning and brute forcing can become more fast for Kali vm

  • @SalahElmousa
    @SalahElmousa 4 ปีที่แล้ว

    hi I have problem connecting metasploitable 2 with my kali can help please

  • @DylanFoos
    @DylanFoos 6 ปีที่แล้ว +1

    amazing guide... thank you

  • @vp3r60
    @vp3r60 4 ปีที่แล้ว

    Hey can't we use metasploit framework in-built in kali rather to install in window?

  • @coolpickings
    @coolpickings 6 ปีที่แล้ว +1

    hi is there a video to speed up kali in vmware?

  • @blog.pymastery
    @blog.pymastery 6 ปีที่แล้ว

    Great job! Thank you so much.

  • @harunaadoga
    @harunaadoga 7 หลายเดือนก่อน

    Thank you!

  • @mumarhayat
    @mumarhayat 3 ปีที่แล้ว

    your video is very good. After following the steps I stuck when I used the command in the kali i.e. nmap -o destination ip "it is showing warning message: No targets were specified so 0 hosts scanned" even though I selected bridged options (Network) VM Kali and Metasploit .. Any tshoot or assistance ?

  • @Sokseek
    @Sokseek 2 ปีที่แล้ว

    when i try to reach my metaspolitable vm it appears to be down does anyone know the issue?

  • @pulkitchaudhary1510
    @pulkitchaudhary1510 6 ปีที่แล้ว

    Btw...great job and I found value in video too.

  • @displayname2149
    @displayname2149 6 ปีที่แล้ว +1

    Hey HackerSploit, I will definitely be using Patreon in the future when I have spare cash after my next PC build. Brilliant channel and thank you so much for sharing your knowledge.
    Regarding VMWare: you have the option to have tabs for your VMs. Mine doesn't have that option, is that a feature in the pro version or is there a setting?
    Thanks,
    Ross

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว

      Thank you very much for the support! Yes, VMware pro has the tab functionality, i am still running the giveaway for VMware pro, stay tuned. You might be the winner.

  • @jimscorpion4432
    @jimscorpion4432 4 ปีที่แล้ว

    what about the virtual box edition? I cant find that option(the replicate tick box)

  • @donboscongwina1479
    @donboscongwina1479 2 ปีที่แล้ว

    I am starting out and am gratful

  • @zyadaly4169
    @zyadaly4169 6 ปีที่แล้ว

    please i want to install virtualbox in kali linux but i found problem in kernel headers 4.14 not found please help mee

  • @Super_Cool_Guy
    @Super_Cool_Guy 6 ปีที่แล้ว +2

    My friend why don't you install metaploitable 3 on a single server and use that for all your pentests , this way you can start using it for your future pentesting videos

  • @pranjal_nirala2407
    @pranjal_nirala2407 4 ปีที่แล้ว

    which one is best virtual machine kali linux or dual boot kali linux ???????????????

  • @abhishekgupta-jk1oi
    @abhishekgupta-jk1oi 4 ปีที่แล้ว

    for Vmware and kali linux can i take another seperate drive for installation?

  • @segunstephen731
    @segunstephen731 3 ปีที่แล้ว

    Basically, the best,😀

  • @Nordlys0
    @Nordlys0 ปีที่แล้ว

    Can't open more then 1 machine at same time with the VMware Player version it seem. Or am i wrong?

  • @ajking3796
    @ajking3796 6 ปีที่แล้ว +1

    Hey Alexis. Thank you so much for your videos. I just recently got started in this field and I've learned a lot. I wanted to get your thoughts on SecGen. Are you familiar with it? Would you be able to do a video on it? In my readings I learned that it was able to randomly generate vulnerable vms, which I thought would be a great way to challenge myself to learn.
    Either way, seriously thank you so much for your videos boss!

  • @gaminghub472
    @gaminghub472 6 ปีที่แล้ว

    Great Video👍

  • @Jsploit
    @Jsploit 3 ปีที่แล้ว

    Please let us know when it is approved or when u post it in your web

  • @johnsnow-yt3dw
    @johnsnow-yt3dw 4 ปีที่แล้ว

    What about VMware Fusion for Mac? its just as good as Parallels

  • @naveenvincent7682
    @naveenvincent7682 4 ปีที่แล้ว

    Thanks man!

  • @unm4sked664
    @unm4sked664 3 ปีที่แล้ว

    when using bridge or NAT network type, your physical network will be exposed to vulnerability wouldn't it ? as malware can leaked through the external network and your host machine, Host only network is good for isolation but you can't access the internet in your VMs which is a downside. to install packets or updates on Kali Linux switch network type to Bridge to access internet and when you pen testing the metasploitable 2 switch to host-only just in case of malware and it wont leaked through your physical network. what you guys think?

    • @oldboy1955
      @oldboy1955 3 ปีที่แล้ว

      have you tested it so far? what are your thoughts now?

  • @liammatthes9807
    @liammatthes9807 4 ปีที่แล้ว

    It doesnt defult me an os when setting up a new virtual machine? Anybody know

  • @shivajichalise_
    @shivajichalise_ 4 ปีที่แล้ว

    can anyone help me with having the same tab system for two virtual machines? Im having them as two windows of vmware ...

  • @AbdulGhani-cu7br
    @AbdulGhani-cu7br 5 ปีที่แล้ว

    sir have downloaded virtual machin file (vmdk) from bit torrent but it is not loaded in my vmware workstation player

  • @johnredorn
    @johnredorn 5 ปีที่แล้ว

    Thank you for the video

  • @gangelo777
    @gangelo777 4 ปีที่แล้ว

    Did you cover the specs on the your physical machine to run all this?

  • @faysalabohov986
    @faysalabohov986 5 ปีที่แล้ว +1

    Which brother do you use it

  • @SahilSharma-gs8qq
    @SahilSharma-gs8qq 3 ปีที่แล้ว

    I need to buy a laptop for creating a virtual machine and having Kali and/or Parrot OS on VM. My main OS will be Windows. This is for pentesting. So, are we good with buying a laptop with Ryzen processors rather Intel. I have read on lot of forums (related to kali, linux etc.) that Ryzen processors are not good for running Linux systems like Ubuntu, Debian(Kali, Parrot) etc. both as main OS and under virtual machines. People facing different kind of issues from navigating, black screen, sound etc. Please suggest me, if it will be good to buy a Ryzen and install Kali/Parrot VMs and not having any issue. I will be buying Ryzen 4000 series.

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      MAN just go for Intel , ryzen n all are best optimal for gaming not focused on productivity . Intel is optimized for work so just . . . . . . . . .

  • @kamranfayaz5301
    @kamranfayaz5301 ปีที่แล้ว +1

    It is incredibly but watching in 2023 none the process is same. It took me extra hour to figure out.

  • @refaiabdeen5943
    @refaiabdeen5943 5 ปีที่แล้ว

    Cheers Mate!

  • @Super_Cool_Guy
    @Super_Cool_Guy 6 ปีที่แล้ว +2

    Hello my friend , when are you going to demonstrate METASPLOITABLE 3 ? WE HAVE BEEN WAITING NOW FOR A LONG TIME .

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว

      I mentioned it in the video

    • @Super_Cool_Guy
      @Super_Cool_Guy 6 ปีที่แล้ว

      HackerSploit were I cannot find it give me a time stamp

  • @aimeruko
    @aimeruko 6 ปีที่แล้ว +1

    Again Thank you for this new great Video; my question is why do we need to install Metasploit as a VM if it is already installed in kali Linux? What it the difference between the two (Metasploit as VM and Metasploit in Kali)

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว

      I am installing metasploitable, not metasploit

    • @TheTravisweb
      @TheTravisweb 6 ปีที่แล้ว +1

      the difference is Metasploitable is a separate vulnerable machine that you can use say kali linux and it's tools to practice your "hacking" against , and good for testing on the fly scripts, or learning how to use metasploit and all it's various common modules.

  • @ramiro94g
    @ramiro94g 4 ปีที่แล้ว

    would you recommend mac os or windows os for ethical hacking? I have a MacBook but am having trouble installing kali linux. Does windows have more options? I am thinking about buying a linux or windows laptop for this reason

    • @liammatthes9807
      @liammatthes9807 4 ปีที่แล้ว

      It doesnt matter what laptop You buy u can put whatever os u want on it

  • @damianzielinski71
    @damianzielinski71 4 ปีที่แล้ว

    Hey HackerSploit, is The ctf website already There?

  • @ivobaren1
    @ivobaren1 6 ปีที่แล้ว +1

    thx for video sir, so no way i can have 3 acceleration with intel integrated vga (4790k) virtualization and watch videos seamlessly on youtube?

  • @davejoseph5615
    @davejoseph5615 6 ปีที่แล้ว +5

    Shouldn't this have been the first video you ever posted? Also why use bridged network mode if you want an _isolated_ virtual environment?

  • @Firoz900
    @Firoz900 2 ปีที่แล้ว

    Thank you.

  • @amanpandey8342
    @amanpandey8342 5 ปีที่แล้ว

    Thank you for this video.....

  • @i.b3456
    @i.b3456 6 ปีที่แล้ว +1

    Great content. Why do you stop uploading content on your app?

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +2

      I am working on getting more info published on the app, I always have to do it manually.

  • @su8z3r03
    @su8z3r03 3 ปีที่แล้ว

    Is it bad to run the Metasploitable box as a Bridge Network connection?
    Some articles have stated that this is a bad idea ?

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      no problem , i run as bridged

    • @su8z3r03
      @su8z3r03 3 ปีที่แล้ว

      @@8080VB Other tutorials say it's a security risk because my host machine can become vulnerable by having access to the network.

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      @@su8z3r03 yes its true you have multiple hosts ? or vms ?

    • @su8z3r03
      @su8z3r03 3 ปีที่แล้ว

      @@8080VB No i have metasploitable 2 as a virtual machine in virtual box.

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      @@su8z3r03 hmm k

  • @joseph7181
    @joseph7181 6 ปีที่แล้ว

    Sir postgresql database error when i whent to run on kali linux 2018.1

  • @blastmane
    @blastmane 3 ปีที่แล้ว

    Am Using Kali In WSL Idk But I Dont Wanna Install VMWare Or VirtulBox

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      oh works great?

    • @blastmane
      @blastmane 3 ปีที่แล้ว

      @@8080VB yeah!

  • @pulkitchaudhary1510
    @pulkitchaudhary1510 6 ปีที่แล้ว +1

    Hey Hsploit What are your pc 's specs please reply.

  • @sharathkumark9692
    @sharathkumark9692 5 ปีที่แล้ว

    What all the things i can do after set up virtual penetration testing lab?

  • @shivanshbhatnagar9311
    @shivanshbhatnagar9311 4 ปีที่แล้ว

    Does this lab work well in password cracking practice?

  • @hectorgarc3963
    @hectorgarc3963 6 ปีที่แล้ว

    Thanks for the request and CTF ! And When are we going to see you during a break, gaming? And as you mentioned, and hope you have joined?, Facebook Bug Hunt!

  • @ravi-el5rq
    @ravi-el5rq 6 ปีที่แล้ว

    Does free version of VMware workstation allow multiple virtual machines to open same time ?

    • @shaynguyen836
      @shaynguyen836 6 ปีที่แล้ว

      RAVINDER NEGI I don't use VM ware but I'm assuming it should because virtual box can do that

  • @thelonelinesscreator
    @thelonelinesscreator ปีที่แล้ว

    For me...i have 4 HDD , every HDD have a different OS..kali, blackarch, parrot, zorin..
    Inside my hdd i install virtual machine..
    But...the problem is..
    I don't even know how to hack and most important is
    I don't know for what reason i do that..