Any option to buy a pre configured VIrtual Lab?

OfftopicOfftopic Member Posts: 37 ■■□□□□□□□□
I am just trying to grt my hands dirty a bit with pen testing Port scanning Vulnerability scanning etc., and not planning to gain CEH cert. just wNt to familiarize myself sith with various tools n technologies so i can play a bit.
Creating a lab and installing all tools n toys like metaspoilt, kismet, air crack etc will take some time, considering that i am a total newB in this field.
So is there any way i can buy and download a pre cnfigured lab so that i spend more time learning how to use it than how to set it up?

Comments

  • cyberguyprcyberguypr Mod Posts: 6,928 Mod
    I'm all up for efficiency but setting up your own lab from zero is an extremely valuable learning experience. I wouldn't cut corners here.
  • jamesleecolemanjamesleecoleman Member Posts: 1,899 ■■■■■□□□□□
    Metasploitable and Metasploitable 2

    I agree with cyberguypr... it's way better to the set the stuff up first and then knock it down.
    Booya!!
    WIP : | CISSP [2018] | CISA [2018] | CAPM [2018] | eCPPT [2018] | CRISC [2019] | TORFL (TRKI) B1 | Learning: | Russian | Farsi |
    *****You can fail a test a bunch of times but what matters is that if you fail to give up or not*****
  • p@r0tuXusp@r0tuXus Member Posts: 532 ■■■■□□□□□□
    Agreed. No better way to know how to take something apart than learning how it's put together.
    Completed: ITIL-F, A+, S+, CCENT, CCNA R|S
    In Progress: Linux+/LPIC-1, Python, Bash
    Upcoming: eJPT, C|EH, CSA+, CCNA-Sec, PA-ACE
  • PJ_SneakersPJ_Sneakers Member Posts: 884 ■■■■■■□□□□
    I mean, pretty much all you will need is already in Kali. Set up some VMs and have fun.
  • bigdogzbigdogz Member Posts: 881 ■■■■■■■■□□
    Yes,

    I agree with the others. This is not the only exam that uses labs. This helps you use and understand the OS as well as the tools for pen testing.
  • OfftopicOfftopic Member Posts: 37 ■■□□□□□□□□
    OK everyone. Point taken. Nothing. Etter than having one's own little sandbox. I have a 4 gb spare pc with i5 so will double the ram. Should be enough for playing initially at least.
  • TheFORCETheFORCE Member Posts: 2,297 ■■■■■■■■□□
    Offtopic wrote: »
    OK everyone. Point taken. Nothing. Etter than having one's own little sandbox. I have a 4 gb spare pc with i5 so will double the ram. Should be enough for playing initially at least.

    You don't need to use a separate machine, the lab can be setup in VMware or virtual Box. This will allow you take different snapshot and revert systems back in case you mess something up. It is a more controlled environment than having a physical box. Especially when starting up this is very handy. If you are going to upgrade the ram, might as well upgrade the ram on the machine that will run the VM's. Thats what I did, my main machine had 8gig, I bumped it up to 24gigs and i can now run 5-6 VM's with no problem, haven't tried more but I'm sure it could handle a few more.
  • OfftopicOfftopic Member Posts: 37 ■■□□□□□□□□
    Since you guys are already familiar with lab set up, may I ask two quick questions?
    1. Is it possible to set up lab using virtual box and vms on an external drive entirely? (I have 250 gb on internal drive, 3 TBl so wondering if everything can be set up on external drive w/o affecting internal drive?
    2. Machine is limited to 8 GB max, will it be enough or should I invest in a new PC with 24-32 GB RAM?
    And thanks a lot for all the replies so far. Very helpful indeed.
  • Moldygr33nb3anMoldygr33nb3an Member Posts: 241
    Offtopic wrote: »
    Since you guys are already familiar with lab set up, may I ask two quick questions?
    1. Is it possible to set up lab using virtual box and vms on an external drive entirely? (I have 250 gb on internal drive, 3 TBl so wondering if everything can be set up on external drive w/o affecting internal drive?
    2. Machine is limited to 8 GB max, will it be enough or should I invest in a new PC with 24-32 GB RAM?
    And thanks a lot for all the replies so far. Very helpful indeed.

    1. YES - I have a SSD and a 2TB HD. I have all my VM's on my 2TB drive. It took some playing around for me to figure it out, but I did it. Best thing to do is install Virtual Box on the external (or RAID) drive so all VMs default to that drive. Virtual Box places temp config files on the drive it's installed on and can add confusion.

    2. 8gb will be enough - You're not going to need all VMs running for the CEH course at one time.

    3. Make sure you bridge your net connections on all VMs.
    Current: OSCP

    Next: CCNP (R&S and Sec)

    Follow my OSCP Thread!
  • OfftopicOfftopic Member Posts: 37 ■■□□□□□□□□

    3. Make sure you bridge your net connections on all VMs.
    Thanks for confirming.
    I am not sure if i understand point 3 - do you mean i provide internet access to vms? I read that one should strictly isolate the lab so as avoid a call from ISP icon_smile.gif
  • BlackBeretBlackBeret Member Posts: 683 ■■■■■□□□□□
    Offtopic wrote: »
    Thanks for confirming.
    I am not sure if i understand point 3 - do you mean i provide internet access to vms? I read that one should strictly isolate the lab so as avoid a call from ISP icon_smile.gif

    No, no. He's saying put them all on the same network as each other (I hope). Don't bridge them to the router, no need to give them internet access. A host only network is a good option.

    Also, CTF365 and Arizona Cyber Warfare Range. You're welcome.
  • PC509PC509 Member Posts: 804 ■■■■■■□□□□
    Grab Kali and then install other tools you may need (Nessus, etc.).

    Check out some VM's here - https://www.vulnhub.com/

    There are walk throughs with the VM's in case you get stuck or want to have some direction to start with before you go on your own. They are Linux VM's. For Windows, grab some evaluation software and install it as VM's.

    I currently have a Server 2012R2, 10 Win7, 2 Linux machines as VM's for the pen testing lab. I also threw in an older Linksys WRT54G router/access point to try wireless cracking. The VM's don't take much as they just sit there doing nothing.

    It takes some time to set up, sure. But, it's worth it.
  • TheFORCETheFORCE Member Posts: 2,297 ■■■■■■■■□□
    BlackBeret wrote: »
    No, no. He's saying put them all on the same network as each other (I hope). Don't bridge them to the router, no need to give them internet access. A host only network is a good option.

    Also, CTF365 and Arizona Cyber Warfare Range. You're welcome.

    What he said,to explain that a bit further....lets say you have 2 VMs, one will be your attacker machine and the other will be your victim. Lets call them Attacker0 and Victim1. Now before you launch your VMs you need to change the network connection settings and select "host only adapter" in each machine for the Attacker0 and Victim1, Virtual box will assign virtual nics to them. Once launched and you are logges in, do a ping from Victim1 to Attacker0 and vice versa. If you install Kali Linux as your Attacker0 machine you can now start port scanning Victim1 and doing different enumeration from the Attacker0 machine, install Nessus on your attacker machine and configure it to scan for vulnerabilities in the Victim1 machine. This is the basic vm lab configuration. Once you have that, then you can add more victim machines, call them victim2, 3, 4, etc all with different operating system that you can disbe or enable different services, install vulnerable software etc and use the Attacker0 machine to expoilt. Its a fun learning process, not very complicated once you understand what you need to do.
  • OfftopicOfftopic Member Posts: 37 ■■□□□□□□□□
    Thanks a kot for the clarifications.
    So here is what i plan to do this weekend - please let me know if something is not right or shoukd be done differently.
    1. I will jack up memory to 12 gb in my I5 optiplex 790 with 250 gb drive running Win 7 64 bit.
    2. Connct extrrnal 2 tb mybook drive and install virtual box or vmware on it.
    3. D/l win 7/xp/
    Win 10/linux images on external drive.
    4. Install win 7 machine on external drive to act as main go to macine in lab and for installing nessus, nmap witreshark etc.
    5. So what shoukd be next steps? Install virtual box , install orher os and then configure them in virtual box so that they all are accessible to each other when powered on?
  • jamesleecolemanjamesleecoleman Member Posts: 1,899 ■■■■■□□□□□
    I've played around in CTF365 and it was alright. People actually secure the servers that they pay to use so I would think that it'll be more of a real world type deal.
    Booya!!
    WIP : | CISSP [2018] | CISA [2018] | CAPM [2018] | eCPPT [2018] | CRISC [2019] | TORFL (TRKI) B1 | Learning: | Russian | Farsi |
    *****You can fail a test a bunch of times but what matters is that if you fail to give up or not*****
  • TheFORCETheFORCE Member Posts: 2,297 ■■■■■■■■□□
    You dont need step 4, you will install the images you downloaded on step3, to the virtual box you installed in step 2.
    Intsall kali linux in virtual box and you wont need to install the tools on any other machine.

    You win7 michine on step 1 will be the host operating system. The machines installed inside virtual box will be the guest operating system.
    So to clarify again,
    1. You have win 7, this is the host.
    2. Install virtual box in host machine.
    3. Install iso image files for kali inside virtual box.
    4. Install win xp image inside virtual box on step 2.

    Any time you want to use them, you will launch virtual box, then spin up the virtual machines from virtual box.
  • OfftopicOfftopic Member Posts: 37 ■■□□□□□□□□
    TheForce
    Thats a perfect reply. Thanks for your time.
    I was hoping that the vm environment will be completely isolated from host machine and other machines on the network. I was thinking that i should install windows in external drive, boot to it and install virtual lab in it. This obviously will slow down the whole system dramatically so i will now stick with host macine plus vm on external drive. But it appears that i should backup host machine anyways beforehand just in case it ends up getting exxxploited lol.
  • TheFORCETheFORCE Member Posts: 2,297 ■■■■■■■■□□
    Yeah you are on the right track now, thats why the host needs the extra memory.
  • Moldygr33nb3anMoldygr33nb3an Member Posts: 241
    When you download virtual box, and get a VM running, go into the VM's network setting (In Virtual Box not on the actual VM system) and under network adapter, select Bridge.

    This will put all your VMs on the same subnet. If you don't do this, you will not be able to scan and play w/ your VMs from your kali box because they will be on a different network which is private and hiding behind NAT.


    All your VMs should be on your home network. (192.168.x.x)

    If your VMs are pulling a 10 or 172 (running ipconfig or ifconfig), then you didn't bridge the connection. It's really easy to do. If you run into any probs, you can post here or PM me.
    Current: OSCP

    Next: CCNP (R&S and Sec)

    Follow my OSCP Thread!
  • TheFORCETheFORCE Member Posts: 2,297 ■■■■■■■■□□
    When you download virtual box, and get a VM running, go into the VM's network setting (In Virtual Box not on the actual VM system) and under network adapter, select Bridge.

    This will put all your VMs on the same subnet. If you don't do this, you will not be able to scan and play w/ your VMs from your kali box because they will be on a different network which is private and hiding behind NAT.


    All your VMs should be on your home network. (192.168.x.x)

    If your VMs are pulling a 10 or 172 (running ipconfig or ifconfig), then you didn't bridge the connection. It's really easy to do. If you run into any probs, you can post here or PM me.

    Your setup is not the "recommended" way of setting up a lab. The above would would work for sure but it will not be the optimal way to do it.
    A bridged adapter will only confuse you when doing labs. The reason for this is that when you start your scans, your "live production" host machine that hosts the VMs and any other machine on the network will be included in the scans along with your lab machines, so you would have to remember to exclude how ever many machines you have so that only your lab machines remain.

    The other reason is that if you do a bridged connection, you essentially allowing your vulnerable lab machines to be part of your "live" environment, this is not recommended. You would bridge the connections or NAT it when you want to do updates or download some software from the internet, this can be done by just simply changing the adapter for the specific machine only. In any other situation, you would want to use host-only adapter.

    Use "host-only adapter" for your kali machine and all your lab VM's. This will tell Virtual Box that you will be using the DHCP sever provided by Virtual box, the default is 192.168.56.1, with starting IP ranges lower bound at .100. Doing that, all your lab machines will belong to the .56 subnet and you will be able to ping each other including the Kali machine. This setup will allow you to be in more control of your lab as it is not accessing the internet and it gives you a better picture of what you actually have in your lab, plus it provides for better results when doing the scanning as you would only be doing scans on that .56 subnet and not on your entire network, and is also more secure because your lab environment will be in its own private network in Virtual Box.
  • OfftopicOfftopic Member Posts: 37 ■■□□□□□□□□
    I am pleased to inform that I did mention to set up the lab today and even play a little with the toys. It took me about 2 hours to find install and configure different os vms and tools. Still have to install a Linux and android machine. Overall it wasn't too painful, most stuff was easily found on the net. The advice I got in this thread was extremely helpful.
    The one thing that I need to figure out is how to isolate host machine as kali gave me a warning about not exposing rest of network to this machine. The host machine and vms were able to access the net. Is this why all vms should be bridged and not given ethernet bind or am I supposed to select nat for each vm's ethernet in virtual box?
  • TheFORCETheFORCE Member Posts: 2,297 ■■■■■■■■□□
    Offtopic wrote: »
    Is this why all vms should be bridged and not given ethernet bind or am I supposed to select nat for each vm's ethernet in virtual box?

    No, it is the opposite actually. That is why all vulnerable VM's should not be bridged. They should be put in a "host only adapter"
    Follow the below screenshots. If under each VM's network settings you do not have a "host only" adapter, then you need to create one under File- Prefences -Network. All your VM's should have the below setup, including Kali. Now, whenever you need to do updates or download software, you can change the network settings only on that machine by changing only its network adapter.

  • Moldygr33nb3anMoldygr33nb3an Member Posts: 241
    TheFORCE wrote: »
    Your setup is not the "recommended" way of setting up a lab. The above would would work for sure but it will not be the optimal way to do it.
    A bridged adapter will only confuse you when doing labs. The reason for this is that when you start your scans, your "live production" host machine that hosts the VMs and any other machine on the network will be included in the scans along with your lab machines, so you would have to remember to exclude how ever many machines you have so that only your lab machines remain. .

    Why is that? By default your home devices have ports closed - unless you have an old system plugged into your network. If you so happen to discover an open port on one of your home systems, then that's good. The learning experience will assist you in securing these attack vectors.

    Also why would you have to exclude it from a scan? If you were to do a port scan across the network, including secure machines would help mimic a common SOHO network. The point is to discover the vulnerabilities which you will find if you are running a metasploitable VM on your network. Also you wouldn't need to exclude any device if you run a scan exclusively to a specific IP.

    TheFORCE wrote: »
    The other reason is that if you do a bridged connection, you essentially allowing your vulnerable lab machines to be part of your "live" environment, this is not recommended. .

    Although I agree, I think it's known you should refrain from using the web on any known vulnerable system. This is the reason for the hypervisor.

    If this were a production environment at your work, I would understand the extra precautions, but the chances of your entire home network getting compromised by machines that should not be talking outside the LAN, is small.

    It just makes the experience easier and avoids extra configurations for a test that you will not have any labs on.

    That said, if you decide to take the extra steps, you will only learn more - so have at it.
    Current: OSCP

    Next: CCNP (R&S and Sec)

    Follow my OSCP Thread!
Sign In or Register to comment.