Home Lab Setup

  • September 5, 2022

To get started on my journey, I’ll be setting up a home lab. I plan to keep it pretty simple since the majority of what I plan to test and play with will largely be online services like TryHackMe and HacktheBox. These provide their own online browser-based machines that I can use as I learn, but I think it’s also a good idea to have a personal lab to play with as well. Plus there are fun websites like VulnHub where you can actually download vulnerable VMs to play with. These will require me having my own attack machine (i.e. Kali Linux) to tackle them with.

So, with all this in mind, my lab looks something like this:

Primary Host – Lenovo Yoga 7 – i7 (12th Gen), 32GB RAM, 1TB SSD running Windows 11

Attack Machines:

  • Kali Linux WSL2 via Windows 11
  • Kali Linux (full) – Virtualbox

Target Machines:

  • Ubuntu v20.04 – Virtualbox
  • Windows 10 – Virtualbox
  • Multiple VulnHub VMs

I recently learned that you can run Linux machines via Windows through the Windows Subsystem for Linux (WSL). This beautiful, magical Hyper-V sub-feature makes it possible to install and run various versions of Linux directly on a Windows machine without the need of dual-boot or virtual machines. Hallelujah! I hated dual-boot back in the day.

The only downside to it, and the reason I still install Kali on a VM is because you can’t control the networking interface like you can with a proper VM; for instance, if you have another VM acting as a Target and you want to alter its network settings to bridge directly with the Kali machine you can’t. Having a separate Kali VM fixes this issues.