Proven Cybersecurity Home Lab Setup: VMware, Kali Linux & Vulnerable Machines

Before setting up Cybersecurity home lap, I started with exploring Operating Systems, I then went on to check the following, ensuring that my PC has the required specifications.

Hardware Requirements

  1. Minimum 4 GB RAM (16 GB recommended
  2. At least 50 GB of free disk space
  3. Intel/AMD processor with virtualization
  4. Support enabled in BIOS/UEFI
Device Specifications
  • VMware Workstation or VirtualBox (latest version)
VMware Workstation
  1. ISO, vmx or .ova files for Kali Linux, OWASP BWA, and Metasploitable
VMware File setup

Download and setup vmware

  1. Click here to download the VMware Workstation 17 Pro installation file.

Note: The above vmware link is only for those with windows operating system. 

  • Click on the installation file and follow the screen instructions to install.
  • Copy the activation keys below and activate your VMware player.

NZ4RR-FTK5H-H81C1-Q30QH-1V2LA

Setting Up VMware

Setting Up Kali Linux

  1. Download Kali Linux
  2. Click here to visit the official Kali Linux downloads page.
  3. Download the pre-built virtual machine file.
  4. Download 7zip , Install it
  5. Install Kali Linux
  6. Open the extracted Kali in VMware
  7. Start the VM and log in (default credentials: kali/kali)
Update Kali Linux

Update Kali Linux

  • Run the following commands to update and upgrade: sudo apt update && sudo apt upgrade -y

Setting Up OWASP BWA

  1. Download OWASP BWA
  2. Click here to visit the OWASP BWA project page to download the file.
  3. Extract Metasploitable using 7zip
  4. Import OWASP BWA
  5. Open the extracted VM into VMware.
  6. Configure the network to the same host-only or NAT network as Kali Linux.
OWASP BWA

Start OWASP BWA

  • Boot the VM and note its IP address (displayed on the console).
  • Access the web applications in a browser using http://<ip_address>
Setting up Metasploitable

Setting Up Metasploitable

  1. Download Metasploitable
  2. Download Metasploitable from Rapid7’s official site
  3. Extract Metasploitable using 7zip
  4. Import Metasploitable
  5. Open the extracted VM into VMware.
  6. Configure the network to the same host-only or NAT network as the other VMs.

Start Metasploitable

  • Boot the VM and log in (Default credentials: msfadmin/msfadmin).
  • Note the IP address of the VM using ifconfig
Verifying the Lab Setup

Verifying the Lab Setup

  1. Test Connectivity
  2. Ping each VM from Kali Linux to ensure network connectivity: ping <ip_address>
  • Access Services
  • From Kali Linux, use a browser or terminal to interact with OWASP BWA and Metasploitable services.
  • Example: http://<owasp_bwa_iP>   http://<Metasploitable>
  1. Example: Use nmap to scan Metasploitable: nmap -sV <Metasploitable_IP>
5 1 vote
Article Rating
Subscribe
Notify of
guest
0 Comments
Oldest
Newest Most Voted
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x