How to build a SECURE hacking lab (VirtualBox Networking)





Learn how to setup your hacking lab in a safe, secure environment. Leveraging VirtualBox and a little command-line, we can connect our guest operating systems in a way that won't interfere with other devices on your home network.  

Timestamps/Chapters:
0:00 Introduction
1:45 What is Vulnhub?
2:21 Vulnhub Virtual Machines
3:41 Download and verifying VM
5:16 Installing VM 
7:12 Setting up Internal Network
11:10 Setting up DHCP server
16:01 Verifying the DHCP server
18:43 Outro

DHCP script:
VBoxManage dhcpserver add --network=CyberStudyLab --server-ip=192.168.3.1 --netmask=255.255.255.0 --Lower-ip=192.168.3.2 --upper-ip=192.168.3.254 --Enable

Downloads:
VirtualBox → https://www.virtualbox.org/
Windows 10 → https://developer.microsoft.com/
CentOS → https://www.centos.org/download/
Ubuntu → https://ubuntu.com/download
Kali Linux → https://www.kali.org/get-kali/
Remnux → https://docs.remnux.org/

Comments