Help with CEH Lab Setup

ivandavidsivandavids Member Posts: 50 ■■□□□□□□□□
hi All

As the title says, I am looking for some help in setting up a CEH lab for self study as I cannot afford to enroll for classes.

If anyone has any links to an updated post detailing the requirements and steps for setting up a lab it would be appreciated.

Thank you in advance

Comments

  • TheFORCETheFORCE Member Posts: 2,297 ■■■■■■■■□□
    Download Kali Linux, install it in a VM and start playing with the tools. Learning the tools and their commands will get you far with CEH.
  • Moldygr33nb3anMoldygr33nb3an Member Posts: 241
    TheFORCE wrote: »
    Download Kali Linux, install it in a VM and start playing with the tools. Learning the tools and their commands will get you far with CEH.

    This. Kali is free.
    Download Oracle Virtual Box.

    I am currently studying for the CEH and I set up multiple VMs for footprinting, scanning and enumeration. Google "Windows IE11 VM" and Microsoft will actually give you windows 7 and 8.1 free for 90 days in a sandbox/VM environment. Then bridge your connections under virtual box network settings (to put on the same subnet). Also, you may want to add an Ubuntu Server image as well. Some current CEH's will probably saying im doing overkill, so don't consider this absolute.
    Current: OSCP

    Next: CCNP (R&S and Sec)

    Follow my OSCP Thread!
  • BuzzSawBuzzSaw Member Posts: 259 ■■■□□□□□□□
    Im big fan of the virtualized approach for testing purposes.

    The majority of what you will be tested on is system level enumeration and exploits. You will have a few firewall \ routing questions, but I think there are enough online resources that you can get your hands on to help with that.

    Virtual Box is free, but I personally am a big fan of either VMware Fusion, or VMware Workstation. You can get free trials of both.

    Once you get comfortable running VM's then you can start adding in VM's such as purposely built exploitable VMs. Things like Metasploitable, OWASP, Damn Vulnerable, and VulnHub to name a few.
  • bamahonkybamahonky Member Posts: 52 ■■□□□□□□□□
    Although not covered in depth in CEH, you could use the Metasploitable VM as a target machine. I found this after I passed CEH. It would have been helpful just to practice NMAP commands against.

    https://information.rapid7.com/metasploitable-download.html
Sign In or Register to comment.