This repository documents the setup of my personal cybersecurity home lab designed to practice real-world penetration testing techniques.
- Kali Linux (Attacker OS)
- DVWA - Damn Vulnerable Web Application
- OWASP Juice Shop (via Docker)
- Metasploitable2 (Vulnerable VM)
- VirtualBox (VM management)
- Docker (for containerized Juice Shop)
- OS: Kali Linux (VM or host)
- Virtualization: VirtualBox/VMware
- RAM: Minimum 6–8 GB recommended
- Disk: 50+ GB free space
sudo apt update
sudo apt install dvwa -y
- Link DVWA to /var/www/html
- Setup DB via setup.php
- Login: admin / password
sudo apt install docker.io -y
sudo docker pull bkimminich/juice-shop
sudo docker run -d -p 3000:3000 bkimminich/juice-shop
Access at: http://localhost:3000
- Imported into VirtualBox from .ova
- Network set to Bridged/NAT for access
- SQL Injection
- Command Injection
- XSS (Reflected/Stored)
- File Inclusion
- Authentication Bypass
- DVWA GitHub - https://github.com/digininja/DVWA
- Juice Shop GitHub - https://github.com/juice-shop/juice-shop
- Metasploitable2 VM - https://sourceforge.net/projects/metasploitable/