Homelab

Cybersecurity Homelab for Detection & Monitoring

Scroll

Homelab

Image

Image

Project Description

A Homelab is an environment meant to simulate enterprise components and configuration. The goal here is to understand the process of installing, configuring, maintaining and updating this entire infrastructure. We are building a virtualized Homelab as it is beginner friendly and easier to configure and spin up.

Tools Attacker — Kali Linux as an attack machine
Firewall — pfSense
IDS — SecurityOnion
SIEM — Splunk
Hypervisor — VMWare/Virtualbox
Domain Controller — Windows Active Directory
Vulnerable Machines — Ubuntu, Windows, DVWA, VulnHub machines