⚙️ Lab Setup Guide

This guide helps you set up a complete WordPress hacking lab using Kali Linux (or any Linux distribution), along with all the necessary tools for practice.


1. Operating System

Recommended: Kali Linux (Rolling)

  • Comes pre-installed with most pentesting tools.

  • Lightweight alternatives: Parrot Security OS or Ubuntu with manually installed pentesting tools.

Installation Options:

  • VM: Use VirtualBox or VMware Workstation to install Kali Linux in a virtual machine.

  • Live Boot: Boot directly from a USB stick if you don’t want to install.

Use my guide for it:


2. WordPress Lab Environment

You have three main options:

Option 1 – Local VM

  1. Create a Linux VM (Ubuntu or Debian recommended).

  2. Install Apache, MySQL, PHP:

  1. Download and install WordPress:

  1. Configure MariaDB for WordPress:

  1. Complete the WordPress installation in your browser:

Common WordPress Installation Errors


If you allready done option 1 skip this part

  1. Install Docker & Docker Compose.

  2. Create a docker-compose.yml file:

  1. Run:

  1. Access WordPress at:


Hack The Box Labs


3. Essential Tools Installation

WPScan

Check version:


Burp Suite / OWASP ZAP

  • Burp Suite:

  • OWASP ZAP:

Use these for intercepting requests, scanning for vulnerabilities, and testing exploits.


Metasploit Framework

  • Use modules like wp_admin_shell_upload for post-exploitation labs.


Other Tools

  • curl/wget: Fetch pages, test uploads, or send crafted requests.

  • netcat: Set up reverse shells or listen for incoming connections.

Last updated