cyber-security-resources/build_your_own_lab
Omar Santos 630515cd79
Update README.md
2023-10-23 19:14:13 -04:00
..
ansible Create inventory-example 2019-09-26 22:42:31 -04:00
terraform Update README.md 2023-08-25 17:09:59 -04:00
websploit updating Vagrant sample 2021-11-22 15:44:38 -05:00
README.md Update README.md 2023-10-23 19:14:13 -04:00
docker_resources.md Update docker_resources.md 2019-09-05 17:01:00 -04:00
security-onion-proxmox.md Update security-onion-proxmox.md 2020-03-30 00:13:58 -04:00

README.md

Building Your Own Cybersecurity Lab and Cyber Range

The following are some tips and instructions on how you can build your own lab for penetration testing and to practice different defensive techniques helpful for incident response and digital forensics.

Pen Testing Linux Distributions

While most of the penetration testing tools can be downloaded in isolation and installed in many different operating systems, several popular security-related Linux distributions package hundreds of tools. These distributions make it easy for you to get started and not having to worry about many dependencies, libraries, and compatibility issues you may encounter. The following are the three most popular Linux distributions for ethical hacking (penetration testing):

  • Kali Linux: probably the most popular distribution of the three. This distribution is primarily supported and maintained by Offensive Security and can be downloaded from https://www.kali.org. You can easily install it in bare-metal systems, virtual machines, and even in devices like the Raspberry Pi, Chromebooks, and many others. Note: The folks at Offensive Security have created a free training and book that guides you how to install it in your system. Those resources can be accessed at: https://kali.training

  • Parrot: is another popular Linux distribution used by many pen testers and security researchers. You can also install it in bare-metal and in virtual machines. You can download Parrot from https://www.parrotsec.org

  • BlackArch Linux: this distribution comes with over 2300 different tools and packages and it is also gaining popularity. You can download BlackArch Linux from: https://blackarch.org

  • The PenTesters Framework (PTF): a Python script designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. Created by David Kennedy and maintained by the community.

  • Pentoo Linux:Pentoo is a Live CD and Live USB designed for penetration testing and security assessment. Pentoo Linux is a distribution that is designed to be free of the systemd init system. Pentoo is based on Gentoo Linux and is specifically tailored for penetration testing and security auditing. It focuses on providing a lightweight and flexible environment for security professionals and enthusiasts. One of the defining characteristics of Pentoo Linux is its avoidance of systemd as the init system. Instead, Pentoo uses the OpenRC (Open Runlevel Configuration) init system, which is known for its simplicity and ease of customization. OpenRC is an alternative init system that provides similar functionality to systemd but with a different approach. By using OpenRC, Pentoo Linux aims to offer a systemd-free environment while maintaining its focus on security testing and auditing tools.

  • PwnMachine by YesWeHack: a self hosting solution based on docker aiming to provide an easy to use pwning station for bug hunters. The basic install include a web interface, a DNS server and a reverse proxy.

Privacy Oriented Distributions

WebSploit Labs: A Convenient, Simple, Yet Powerful Learning Environment

WebSploit Labs is a learning environment created by Omar Santos for different Cybersecurity Ethical Hacking ( Penetration Testing) training sessions delivered at DEFCON, DEF CON Red Team Village, O'Reilly Live Training (foremely known as Safari), and many other conferences and forums.

The purpose of this VM is to have a lightweight (single VM) with a few web application penetration testing tools, as well as vulnerable applications.

Vulnerable Servers and Applications

There are several intentionally vulnerable applications and virtual machines that you can deploy in a lab (safe) environment to practice your skills. You can also run some of them in Docker containers.

Go to the Vulnerable Servers Section of this GitHub repository to obtain a list of dozens of vulnerable applications and VMs that can be used to practice your skills.

Cloud-Based Cyber Ranges

Additional Resources

This repository from @reswob10 is an amazing resource. It includes references of blogs and videos that explain different lab setup, tools, and automation.