Homelab Journals #1- Setting up

Mohammed Khan
2 min readJan 6, 2024

To start off putting my cybersecurity skills into practice, I have decided to set up a simple home lab to test out security tools and vulnerabilities. I also aim to upgrade these machines to take advantage of more exploits, and in turn, defend against them. Furthermore, this experience should also allow for a look into fundamentals of computer systems, as well as networking

Setting up Machines

First comes the machines. Currently, this Homelab is very simple, with one computer being a target machine outfitted with Windows 10, while the attacker machine is outfitted with Kali Linux. Both are given sufficient resources to carry out their computational tasks, and seem to be working order.

One of the first bits of troubleshooting I had to do was actually setting up the network these VMs would be communicating in. At first when I was trying to enumerate using nmap, it kept giving the same IP for both machines, as well as no open ports. It turns out that I had to set up A NAT Network, and regenerate IP’s, so they can have their own addresses. Once this bit of setup was completed, I was able to do some very simple simulations of attacker/defender behavior

Adding Key Programs

For the Red Team part of this simulation, I mainly used programs that have been bundled into the Kali Linux OS, such as metasploit, nmap, and others. However, for the Target Computer, I decided to add tools that could help with the Blue Team side of this simulation, which include Sysmon and Splunk.

This basic setup should be adequate for basic simulations, which I will cover in my next journal

--

--

Mohammed Khan
0 Followers

Enthusiast of Cybersecurity, Psychology, and Learning