How to Set Up a Beginner’s Cybersecurity Lab at Home (Step-by-Step Guide)
Cybersecurity is a hands-on field, and having your own home lab is one of the best ways to learn. This guide will walk you through setting up a virtual cybersecurity lab on your computer using free tools like VirtualBox or VMware Player.
1๏ธโฃ Choosing the Right Virtualization Software
Before setting up your lab, you need a virtualization tool to run virtual machines (VMs). The two best free options are:
๐น VirtualBox (Open-source, beginner-friendly)
๐น VMware Workstation Player (Better performance, requires free registration)
๐ Recommendation: If you’re just getting started, go with VirtualBox since itโs open-source and easier to configure.
2๏ธโฃ Understanding System Requirements
Before installing VMs, ensure your hardware can handle virtualization:
๐ป Minimum System Requirements:
- RAM: At least 8GB (16GB+ recommended)
- CPU: A modern multi-core processor (Intel i5/i7 or AMD Ryzen)
- Storage: At least 50GB of free space (Preferably SSD)
- Virtualization Support: Enable VT-x (Intel) or AMD-V in BIOS (Check your BIOS settings)
๐ Check if Virtualization is Enabled (Windows):
Open Command Prompt (cmd.exe
) and run:
systeminfo | find "Virtualization"
If it says Enabled, youโre good to go. If not, enable it in your BIOS settings.
3๏ธโฃ Installing VirtualBox / VMware Player
๐ ๏ธ Installing VirtualBox
- Download VirtualBox from here
- Run the installer and follow the on-screen instructions.
- Install VirtualBox Extension Pack for USB, webcam, and other features (download here).
- Restart your system.
๐ ๏ธ Installing VMware Workstation Player
- Download VMware Player from here
- Install it with default settings.
- Create a free VMware account when prompted.
- Restart your system.
4๏ธโฃ Choosing Your First VM: Ubuntu or Kali Linux?
๐น Ubuntu Linux (Recommended for Beginners) โ Ideal for learning Linux basics, security tools, and networking. ๐น Kali Linux (Advanced Users) โ Comes preloaded with hacking tools, but can be overwhelming for beginners.
๐ Recommendation: Start with Ubuntu first, then move to Kali Linux later.
5๏ธโฃ Downloading & Installing Your First Virtual Machine
๐น Step 1: Download an OS ISO File
- Ubuntu Desktop: Download Here
- Ubuntu Server: Download Here
- Kali Linux: Download Here
๐น Step 2: Create a New VM in VirtualBox / VMware
- Open VirtualBox or VMware Player.
- Click New (VirtualBox) or Create New Virtual Machine (VMware).
- Choose Linux โ Select Ubuntu (64-bit).
- Allocate RAM (4GB minimum, 8GB recommended).
- Create a Virtual Hard Disk (VDI/VMDK) โ Allocate 20GB+.
- Attach the downloaded ISO file as a bootable disk.
๐น Step 3: Install Ubuntu
- Start the VM and boot into the Ubuntu installer.
- Select โInstall Ubuntuโ, choose keyboard settings, and proceed.
- Use default partitioning settings.
- Set up a username & password.
- Complete the installation and restart the VM.
6๏ธโฃ Configuring Your VM for Cybersecurity Labs
๐ Essential Configurations After Installation
- ๐น Enable Bidirectional Clipboard & Drag-Drop (Settings โ General โ Advanced)
- ๐น Set Up Network (NAT or Bridged Mode) (Settings โ Network)
- ๐น Install VirtualBox Guest Additions (for full-screen and performance improvements)
- ๐น Take a Snapshot (Backup your fresh install before making changes)
๐น Install Basic Security Tools
Run the following commands inside your Ubuntu VM:
sudo apt update && sudo apt upgrade -y
sudo apt install nmap wireshark net-tools curl -y
๐ Try the Proftsec Foundational Skills Project to test your first security tools and commands in your new lab.
7๏ธโฃ First Hands-On Exercises
Now that your cybersecurity lab is set up, try these basic exercises:
โ
Basic Linux commands: ls
, cd
, pwd
, cat
, nano
โ
Check network settings: ip a
, ping 8.8.8.8
, netstat -r
โ
Run an Nmap scan on your network:
nmap -sn 192.168.1.0/24
โ Capture network traffic with Wireshark โ Download and test Metasploitable 2 (for ethical hacking practice)
8๏ธโฃ Next Steps: Expanding Your Lab
- Add a Windows VM for Windows security testing.
- Install Kali Linux for penetration testing.
- Set up Metasploitable 2 (a vulnerable machine for practice).
- Learn basic attack-defense exercises (Red Team vs. Blue Team).
Final Thoughts
Setting up a beginner-friendly cybersecurity lab is the first step to gaining hands-on experience. This guide helps you start small, learn essential tools, and expand into more advanced setups like Kali Linux and Windows security testing.
๐ For more hands-on challenges, check out Proftsec’s Projects for practical exercises.
๐น Up Next: Setting up a Proxmox-based cybersecurity lab for more advanced users!
๐ข Have questions or need help? Drop a comment or reach out on Proftsec.info! ๐