What is a Virtual Server?

Using virtual machines (VM) and virtual servers is no new task. We have been working with the concept of providing time-sharing solutions since the late 1960s and early 1970s. This was because the cost of using mainframe computers was extortionate and logically it made more economical sense to utilize time sharing. With the release of […] Continue reading What is a Virtual Server?

can virtualbox be used to access a locked website without being tracked and without getting detected of using a virtual machine?

I need to open a website where access is denied in my country. I would like to know if virtualbox can be used to solve this issue. my concern is if they can detect that I am using a virtual machine. if yes, is there any way to hide my loca… Continue reading can virtualbox be used to access a locked website without being tracked and without getting detected of using a virtual machine?

setting up a lab in virtualbox for different tasks: local net testing & vulnerable virtual network

I have seen several tutorials about setting up Virtualbox networks for Kali & vulnerable machines together using the option Internal network, but I have several questions regarding other configurations and the risks for my home network… Continue reading setting up a lab in virtualbox for different tasks: local net testing & vulnerable virtual network

Route Host Machine Internet Traffic through Client VM Connected to VPN [migrated]

Assume I have two machines

Host Windows 10 machine
VirtualBox Windows 10 VM running on the host machine

What I’d like to do is connect the VM to a VPN and then tell the host machine to route its internet traffic through it.
Is this even … Continue reading Route Host Machine Internet Traffic through Client VM Connected to VPN [migrated]

How to connect main OS (Kali Linux) and Metasploitable on NAT network? [migrated]

I want to use Metasploitable as my testing OS on VirtualBox and I have Kali Linux installed as my main OS of the system.
If both the OS was on the virtual box then it was easy to make them connected on the same NAT network.
But I have inst… Continue reading How to connect main OS (Kali Linux) and Metasploitable on NAT network? [migrated]