⚙️ Lab Setup Guide
This guide helps you set up a complete WordPress hacking lab using Kali Linux (or any Linux distribution), along with all the necessary tools for practice.
1. Operating System
Recommended: Kali Linux (Rolling)
Comes pre-installed with most pentesting tools.
Lightweight alternatives: Parrot Security OS or Ubuntu with manually installed pentesting tools.
Installation Options:
VM: Use VirtualBox or VMware Workstation to install Kali Linux in a virtual machine.
Live Boot: Boot directly from a USB stick if you don’t want to install.
Use my guide for it:
2. WordPress Lab Environment
You have three main options:
Option 1 – Local VM
Create a Linux VM (Ubuntu or Debian recommended).
Install Apache, MySQL, PHP:
Download and install WordPress:
Configure MariaDB for WordPress:

Complete the WordPress installation in your browser:
If it unreachable try run "sudo systemctl start apache2".
For Your machine ip run "ifconfig" --> usualy ip for eth0.

Database name: wp_lab
Username: wp_user
Password: password
Common WordPress Installation Errors
Option 2 – Docker (Recommended for Easy Reset)
Install Docker & Docker Compose.
Create a
docker-compose.ymlfile:
Run:
Access WordPress at:
Hack The Box Labs
Register at Hack The Box.
3. Essential Tools Installation
WPScan
Check version:
Burp Suite / OWASP ZAP
Burp Suite:
OWASP ZAP:
Use these for intercepting requests, scanning for vulnerabilities, and testing exploits.
Metasploit Framework
Use modules like
wp_admin_shell_uploadfor post-exploitation labs.
Other Tools
curl/wget: Fetch pages, test uploads, or send crafted requests.
netcat: Set up reverse shells or listen for incoming connections.
Last updated