Penetration Testing mailing list archives

Re: VMware and pen-testing


From: "Curt Purdy" <purdy () tecman com>
Date: Mon, 24 Jul 2006 16:05:06 -0400

M Bealby wrote:
Virtualisation is an excellent method of creating lab environments for
practicing penetration testing.  You mentioned you downloaded the
evaluation version of VMware.  Now this might be what you are
referring to, but VMware Server 1.0 [1] was released for free 
recently and
is great for this kind of testing.
<snip>

I do this for testing malware.  I create a small LAN on my dual Opteron
Server running SuSE with 4gb RAM and Windoze guests, start the malware on
one and watch it infect the other guests.  Sometimes I run a *NIX and Novell
guest, but they have never been infected.

Curt Purdy CISSP, GSNA, GSEC, CNE, MCSE+I, CCDA 
Information Security Officer 
Information Systems Security
infosysec.net

-------------

If you spend more on coffee than on IT security, you will be hacked. 
What's more, you deserve to be hacked. 
-- former White House cybersecurity czar Richard Clarke 
 


------------------------------------------------------------------------------
This List Sponsored by: Cenzic

Concerned about Web Application Security? 
Why not go with the #1 solution - Cenzic, the only one to win the Analyst's 
Choice Award from eWeek. As attacks through web applications continue to rise, 
you need to proactively protect your applications from hackers. Cenzic has the 
most comprehensive solutions to meet your application security penetration 
testing and vulnerability management needs. You have an option to go with a 
managed service (Cenzic ClickToSecure) or an enterprise software 
(Cenzic Hailstorm). Download FREE whitepaper on how a managed service can 
help you: http://www.cenzic.com/news_events/wpappsec.php 
And, now for a limited time we can do a FREE audit for you to confirm your 
results from other product. Contact us at request () cenzic com for details.
------------------------------------------------------------------------------


Current thread: