Options

VMWare lab help

fabostrongfabostrong Member Posts: 215 ■■■□□□□□□□
I'm trying to create a pentesting lab. I want it to be safe for me to practice whether I'm connected to my home network or my job network.


What's the best way to setup a lab? One machine is server 2012 and I'd like it to be able to act as DHCP and DNS.

I've seen that host only network is what I should setup but a host only network doesn't have internet access.


Just trying to figure out the best way to do this. Any help is greatly appreciated.

Thanks
Sign In or Register to comment.