Hi! I’m Day.
Cloud Threat Detection Engineer & College Student.
https://twitter.com/DayCyberwox
You can also check out my Youtube for a visual step by step guide to this process: https://youtube.com/playlist?list=PLDqMNdDvMsRkmtiKcZwbhOz7MeLQE0r3G
For questions and help with the lab, you can join my discord server: https://discord.gg/QWW2wSdDmD
This is a instructional step by step process to building a functional Cybersecurity Homelab for offensive and defensive security.
My purpose for this lab is to learn more about Security Monitoring and Detection Engineering.
This lab will be running on a Server/PC specifically built for the purpose of labbing.
PC Parts: https://pcpartpicker.com/list/xfBQXv
This lab consists of:
~ Kali: This is the offensive machine that will be used to propagate different forms of attacks.
~ pfsense: This will be the firewall for controlling inbound and outbound traffic, only accessible and visible in the VM private network.
~ Security Onion: This will be the all-in-one IDS, Security Monitoring and Log Management solution.
~ Splunk: This is an additional SIEM that will be used in addition and comparison to Kibana on Security Onion.
~ Windows DC: This is a windows domain controller that will have two windows machines connected to it.
~ Windows 7 & Windows XP: These windows machine will vary based on individual needs.
~ Ubuntu/Centos/Metasploitable/DVWA/Vulnhub machines: All these are potential linux machines that can be added to the network for exploitation, detection, or monitoring purposes.