Setting Up A Virtualized Lab Environment
Setting Up A Virtualized Lab Environment
01 – 19 – 2020
Cameron Walters
Cameron Walters | 2
Contents
References......................................................................................................................................19
Cameron Walters | 3
home use. Not only is VirtualBox an extremely feature-rich, high-performance product for
enterprise customers, it is also the only professional solution that is freely available as Open
Source Software under the terms of the GNU General Public License (GPL) version 2. See
VirtualBox Website:
https://www.virtualbox.org/
Prerequisites to Installing:
Install Instructions:
1. Go to VirtualBox website
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration
Kali Website:
https://www.kali.org/
https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-image-download/
Prerequisites to Installing:
Install Instructions:
3. Once File has been downloaded move file into a VM folder to organize virtual systems
4. Open VirtualBox
b. Click Settings
9. Log into the Virtual System using credentials (username: Root & Password: toor)
13. Your system has been upgraded and is running now shutdown the VM
17. Click ok
conduct security training, test security tools, and practice common penetration testing techniques.
Never expose this VM to an untrusted network (use NAT or Host-only mode if you have any
https://sourceforge.net/projects/metasploitable/
Prerequisites to Installing:
Install Instructions:
5. Open VirtualBox
6. Click New
Cameron Walters | 9
20. Launch VM
Linux Mint is a community-driven Linux distribution based on Ubuntu or Debian that strives to
be a "modern, elegant and comfortable operating system which is both powerful and easy to
use." Linux Mint provides full out-of-the-box multimedia support by including some proprietary
software, such as multimedia codecs, and comes bundled with a variety of free and open-source
applications.
https://linuxmint.com/download.php
Prerequisites to Installing:
Install Instructions:
3. Open VirtualBox
4. Click New
9. Click Create
22. Click Ok
23. Launch VM
27. Login
This program is a demonstration of common server-side application flaws. The exercises are
intended to be used by people to learn about application security and penetration testing
techniques.
WARNING 1: While running this program your machine will be extremely vulnerable to attack.
You should disconnect from the Internet while using this program. WebGoat's default
WARNING 2: This program is for educational purposes only. If you attempt these techniques
without authorization, you are very likely to get caught. If you are caught engaging in
unauthorized hacking, most companies will fire you. Claiming that you were doing security
research will not work as that is the first thing that all hackers claim.
https://github.com/WebGoat/WebGoat
Prerequisites to Installing:
Have a Virtual System such as a Linux Distro (Kali, Ubuntu, Etc) Or Windows
Cameron Walters | 15
Install Instructions:
2. Go to https://github.com/WebGoat/WebGoat/releases
4. Open Terminal
7. Open Terminal
server.address=localhost]
10. Localhost:8080/WebGoat
instructions above. In this diagram, the host system consists of a personal desktop computer,
which used VirtualBox to create a virtual network consisting of three virtual systems. The virtual
router is created using VirtualBox and allows a subnetwork to exist on my host machine between
the three systems which are disconnected from the internet. All three systems are configured to
Host-Only Adapters which disconnects them from the internet but allows access to one another.
The Linux Mint system contains OWASP WebGoat virtual testing web server and will host it
from within.
Cameron Walters | 18
system. The NMAP scan command consists of nmap -sV 10.10.1.10. The -sV part of the NMAP
scan stands for version detection, which scans primary ports and grabs the basic versions of
software running on the system which can then be used to pair exploits with depending on the
References
VirtualBox. (2020). Welcome to VirtualBox.org! Retrieved January 19, 2020, from
https://www.virtualbox.org/
image-download/
Linux Mint. (2020). Download Linux Mint 19.3 Tricia. Retrieved January 19, 2020, from
https://linuxmint.com/download.php
OWASP. (2020). Category: OWASP WebGoat Project. Retrieved January 19, 2020, from
https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project
WebGoat. (2020, January 5). WebGoat/WebGoat. Retrieved January 19, 2020, from
https://github.com/WebGoat/WebGoat