Home Lab
Security and Pentest Home Lab Environment
Home Lab Overview
pfSense – Gateway and firewall for managing network traffic and segmentation.
Kali Linux – Management VM with tools for penetration testing and administration.
Metasploit & Chronos – Used for exploit development and time-based attack simulations.
Malware Analysis Lab – Isolated environment with Windows and Linux VMs for analyzing malware samples.
Security VMs
DFIR (Digital Forensics & Incident Response) – Using tools like Tsurugi Linux.
SIEM (Security Information and Event Management) – Powered by Splunk for log aggregation and analysis.
Windows Server – Configured with Active Directory for enterprise-like domain management and authentication scenarios.
Cyber Range – Collection of vulnerable VMs (e.g., FLARE VM, REMnux) for CTF practice and reverse engineering.
Before Starting
pfSense is basically the core of the whole lab — it’s the router and firewall that everything else connects through. Make sure it’s the first VM you boot up whenever you’re starting the lab. If it’s not running, none of the other VMs will be able to reach the internet or talk to each other. Once pfSense is online, you can start spinning up the rest.
Info
Requirements for System: 64-bit multi-threaded CPU (minimum 4 cores) with Virtualization Support 16GB RAM 250GB Disk Space
Checking and Enabling Virtualization for VirtualBox
Before using VirtualBox, your computer must support virtualization technology. On a Windows system, you can verify this by opening Task Manager (press Ctrl + Shift + Esc) and selecting the Performance tab. Look for the Virtualization field—if it says Enabled, no further steps are necessary.
If virtualization is marked as Disabled, it indicates that while your processor does support virtualization, the feature is currently turned off in your system’s BIOS settings. If the virtualization option isn’t listed at all, your processor likely does not support this functionality.
To turn on virtualization, you’ll need to access your computer’s BIOS. Since the process for entering the BIOS can vary by manufacturer and device model, consult your system’s user manual or check online resources specific to your hardware for guidance.
Installing VirtualBox
After enabling virutalization we then can start the process of building our homelab.
Download VirutalBox
URL for VB Download: (https://www.virtualbox.org/wiki/Downloads)
tip
Download Virtual Box and the VirtualBox Extension Pack
You will then have a .exe
and a .vbox-extpack
open the VirtualBox.exe and start the install.
Installing VirtualBox
Click on the VirtualBox executable to start the setup. Click on Next to continue.
Leave all the settings on their default value and click on Next.
Click on Yes
.
Click on Yes
.
Click on Install
.
Click on Finish
to close the installer and start VirtualBox.\
Installing Guest Additions
From the File Menu bar select: File -> Tools -> Extension Pack Manager
On the Extension Manager page click on Install
.
Select the .vbox-extpack
file that we downloaded. Click on Open.
Click on Install
to confirm the selection.
Once the installation is complete click on the Hamburger icon on the right-side of Tools
and select Welcome
.
UI Changes
With the release of v7.1, Oracle has given Virtual Box GUI a makeover. Make sure to select “Expert” mode by using the toggle at the top left corner. Once in Expert mode all the options will be identical to the options found in the previous versions of Virtual Box.
Changing VM Storage Location
To change the default storage location of the VMs.
From The File Menu bar select: File -> Preferences
.
From the General
tab change the value of Default Machine Folder to change the default storage location of the VMs.
In the next module, we will start with the installation and configuration of pfSense.