Welcome to my world

Hi, I’m Daniel
IT Enthusiast

In an era where digital threats loom large, the significance of cybersecurity skills cannot be overstated. Beyond my professional endeavors, I have set up a sophisticated home lab where I dive deep into the latest security techniques and strategies. I've built this hands-on lab to enhance my understanding of this dynamic field where I simulate cyber-attacks and defense strategies within an enterprise-like environment. This unyielding pursuit of knowledge empowers me to be an asset to any team looking to protect organizations against cyber threats.

My Resume

My Home Lab

simulating cyber attacks and defense

Introduction: In an age overshadowed by digital vulnerabilities, the importance of cybersecurity skills cannot be emphasized enough. I have built this hands-on cybersecurity home lab to enhance my understanding of this dynamic field. I’m utilizing this lab to simulate cyber-attacks and defense strategies within an enterprise-like environment.

Purpose and Scope: In this write-up, I’ll share my goals and aspirations for creating this cybersecurity lab. My primary objective in establishing this lab is to harness a hands-on approach that allows me to simulate real-world cyber threats and test defense mechanisms. By outlining the components and technologies I’ve chosen, I’ll provide insight into the scope of my lab’s capabilities.

 LAB COMPONENTS

VMware Hypervisor: The cornerstone of my lab’s architecture is the VMware hypervisor—a dynamic software layer that enables me to create, manage, and orchestrate multiple virtual machines (VMs) within a single physical host. In this virtualized infrastructure, I’ll walk you through the intricacies of my network setup and briefly explain each virtual machine’s role in my lab ecosystem.

Windows Server 2019: The Windows Server 2019 VM assumes the role of an Active Directory domain controller. Within this virtual server, I’ve configured user accounts, created organizational units, and implemented strategic group policies—mirroring the complex dynamics of real-world Active Directory environments. Additionally, I’ve integrated a Splunk universal forwarder to ensure the seamless forwarding of log data to the main Splunk software installed on the Ubuntu server.

Pfsense Firewall: Acting as the defender of my lab’s digital perimeters, the Pfsense firewall is configured with advanced firewall rules, integrated NAT and VPN functionalities, and enhanced security with intrusion detection mechanisms.

Splunk installed on Ubuntu server: Splunk is a powerful log analysis platform. Its function in this lab is to centralize log data from various sources for streamlined monitoring and analysis.

Kali Linux: Emulating the mindset of cyber attackers, the Kali Linux VM transforms my lab into an environment for ethical hacking. Armed with the resources of penetration testing tools, I venture into various attack vectors, dissecting their intricacies and arming myself with insights that fortify my defenses.

Security Onion: This virtual machine (VM) serves as a network intrusion detection system (NIDS). Its function in the lab is to oversee network traffic, detect possible security breaches, and enhance my understanding of intrusion detection capabilities.

Metasploitable2: In the realm of vulnerability testing, the Metasploitable2 Server assumes center stage. I utilize its potential to unveil vulnerabilities, exploit weaknesses, and expose the techniques that adversaries might deploy against compromised systems.

Windows 11 Desktop: The Windows 11 Desktop VM is the conduit for network access, performing management tasks, and interactive engagement with my lab.

ATTACK AND DEFENSE MECHANISMS

Brute Force Attack: Within the confines of my lab, I undertake a simulated breach of an Active Directory environment through a brute force attack. The results shape my proactive stance on account lockout policies and other security measures.

Malware Infection: By orchestrating the simulated introduction of malware, I analyze the degrees of infections and deploy endpoint protection and response strategies, increasing my preparedness for real-world scenarios.

Web Application Vulnerability: This simulated attack is used to identify web application vulnerabilities and exploitation.

Phishing Attack: I simulate a phishing attack to analyze user responses, implement email security best practices, and gain a deeper understanding of the potential impact of successful phishing campaigns.

Network Intrusion Detection: Leveraging Splunk and Security Onion, I simulate real-time network intrusion detection by monitoring and analyzing network traffic, detecting potential threats, and refining strategies to respond to suspicious activities.

CONCLUSION

Every scenario in this lab teaches many lessons—lessons that transcend the virtual realm and resonate with the tangible implications of real-world cybersecurity. As I navigate the intricacies of my lab, I’m reminded of the unceasing journey of learning, adaptation, and staying attuned to the ever-evolving world of cyber threats.

My cybersecurity home lab captures the spirit of experiential learning and proactive preparedness. Within its virtual environment, I am empowered to tackle various challenges, decode the workings of attack methodologies, and construct a resolute defense. As I navigate this ever-changing landscape, I’m reminded that the digital world is a domain of continuous evolution, requiring unwavering watchfulness and an unquenchable thirst for knowledge.

Note: In every endeavor within this lab, I steadfastly uphold the principles of ethical conduct and adherence to legal guidelines, fostering a safe and responsible learning environment.

My Blog

Let's Connect

Have questions, ideas, or opportunities you'd like to discuss? Let's start a conversation and explore the possibilities together.

Phone: (423) 617-9714 Email: it@danielmulbah.com
© 2023. All rights reserved by Daniel Mulbah