How to build a SECURE hacking lab (VirtualBox Networking)

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024

Комментарии • 143

  • @angelbustillos177
    @angelbustillos177 2 года назад +12

    hey man, your energy, your knowledge, the way you explain things, and the quality of the video are amazing. If you have more ideas for future videos do not hesitate to make them.

    • @CyberStudies
      @CyberStudies  2 года назад

      Thank you very much for the kind words! If you haven’t already, it would help the channel out greatly if you liked - subscribed - and shared with others.

  • @Ryan-zm7dq
    @Ryan-zm7dq 11 месяцев назад +1

    Simply fantastic! Thank you for being so thorough and not just assuming that your audience knows little things like how to stop endlessly pinging in Kali.....yeah, that was me.

    • @CyberStudies
      @CyberStudies  11 месяцев назад

      Haha we gotta start somewhere! Thank you so much for watching; if you haven’t already please consider liking and subscribing so you don’t miss the next vid. Hope you enjoyed!

  • @alexduffy09
    @alexduffy09 3 года назад

    Fall Gio, is the Gio we all want. Great vid!

    • @CyberStudies
      @CyberStudies  3 года назад +1

      YAAAAAAS!!! Thanks for watching!

  • @garethd5948
    @garethd5948 2 года назад +10

    It was so hard to find how to run a dhcp server from windows, I've been trying forever. You solved my dilemma and actually clarified exactly how it works and everything is finally running smoothly! You are awesome and I'm subscribing, thank you!

    • @CyberStudies
      @CyberStudies  2 года назад +1

      Thank you very much for the kind words! This is what it’s all about; helping others and developing our community. I hope you enjoy the future videos to come!

    • @robthekilla2594
      @robthekilla2594 2 года назад +1

      @@CyberStudies is there a way to let you access the vulnhub machine but also access the web?

  • @bombacz9175
    @bombacz9175 5 месяцев назад

    your description string is not right : --Enable must be --enable or --Upper-ip must be --upper ip but thank you amazing video

    • @CyberStudies
      @CyberStudies  5 месяцев назад

      Thank you for watching and for the correction! I’ll update that in the description for others :)

  • @mikeva9068
    @mikeva9068 Год назад

    Great Tutorial man!!!

    • @CyberStudies
      @CyberStudies  Год назад

      Thanks for watching! If you haven’t already, please consider liking and subscribing for more content. We’re about to post some cool new stuff here soon!

  • @estrz7744
    @estrz7744 2 года назад

    thank you

  • @learnnepse5102
    @learnnepse5102 9 месяцев назад

    My question is, even though a dhcp server is created, it is basically like connecting a dhcp server to a same switch as our host machine right? So, technically if a malware somehow reaches our dhcp server, it has potentiality to reach our host machine as well. Right? (Since the dhcp server is pingable from the host machine
    )

    • @CyberStudies
      @CyberStudies  9 месяцев назад +1

      Thank you for watching! All the DHCP server is responsible for is dynamically assigning IP addresses. You should have your Hypervisor’s network configured to internal or “isolated”. I’m currently at the gym but I’ll post a follow-up. If you haven’t already consider subscribing

    • @learnnepse5102
      @learnnepse5102 9 месяцев назад

      Please explain me in detail it would be very helpful. I an relatively new and am getting confused. As far as I know, it is creating a virtual DHCP server like we would physically connect it to a switch in which out host system is connected. And the host pc should be able to ping the DHCP server(Corrrect me if i am wrong). Even though the devices are in lan segmented and cannot be reached from the host, the DHCP can be reached right? It means also the host is reachable from DHCP server. So, suppose a malware gets into our DHCP server somehow, it should be able to propate onto our network which is the host PC.
      I am thinking this all based on the assumption that even though the machine themselves are isolated from the host PC, the DHCP server is not because it requires NAT. So please enlighten me
      @@CyberStudies

    • @CyberStudies
      @CyberStudies  9 месяцев назад +1

      Yep! I think that’s where the confusion is; so in the video around the 12min mark, you modify the VBoxManage.exe and the associated options. In that executable, you’re able to setup a DHCP that’s INTERNAL to VirtualBox. You’re able to reach this with your host if you setup your network to be “bridged” or any other configuration. As long as you do “internal” networking and follow my steps, you should be good to rock ‘n roll. While this video is still relevant, it is around 2yrs old. I’m probably gonna redo it so make sure you’re subscribed so you don’t miss it!

    • @learnnepse5102
      @learnnepse5102 9 месяцев назад

      Sure and thanks for your time@@CyberStudies

  • @dsulvadarius
    @dsulvadarius 9 месяцев назад +1

    Can this be done on Vagrant?

    • @CyberStudies
      @CyberStudies  9 месяцев назад

      Thanks for watching! I haven’t used Vagrant however I found that there’s native Virtualbox support via SSH. Remember in THIS particular use case, the networking is configured to be isolated. Please consider subscribing so you don’t miss future videos!

  • @pfunkhelo
    @pfunkhelo 4 месяца назад

    my command prompt says error invalid command 'add'

    • @CyberStudies
      @CyberStudies  4 месяца назад

      Thanks for watching! What was your actual prompt (copy/paste)?

  • @seyfikarakurt8153
    @seyfikarakurt8153 Год назад +1

    Why did you choose an internal network instead of NAT network?

    • @CyberStudies
      @CyberStudies  Год назад +1

      Thank you for watching! In this demonstration, we wanted to have an isolated lab with no internet connectivity AND have multiple VMs connected to each other by leveraging a DHCP server. There’s many different ways to do this I’m sure lol If you enjoyed this video, consider subscribing! I’m going to update some of these older videos as time goes on

  • @Mbro-dq2do
    @Mbro-dq2do Год назад +1

    WTF??? Double click on appliance?? what's appliance?

    • @CyberStudies
      @CyberStudies  Год назад

      Good morning! A virtual appliance is the name of the Virtualbox image. It’s specifically configured for the hypervisor you’re using. If you have more questions, you may be interested in the “Learn Virtual Machines” video. Thank you for watching

  • @zimizi
    @zimizi 24 дня назад

    i cant scan for open ports somehow, could it be my router firewall?

  • @FLUFFYCAT_PNW
    @FLUFFYCAT_PNW Год назад +6

    Important video right here! I see so many people new to the field just running intentionally insecure VM's connected to their home networks. Keep em coming, man.

    • @CyberStudies
      @CyberStudies  Год назад +1

      Thank you so much for the kind words! What you say is true and you must tap into the fundamentals before you can do the cool stuff. If you haven’t already, please consider liking and subscribing so you don’t miss any upcoming videos

    • @FLUFFYCAT_PNW
      @FLUFFYCAT_PNW Год назад

      @@CyberStudies Thanks for the reminder! Just subbed. Looking forward to what's to come from you! I hope you're well. :)

    • @sempaiart4391
      @sempaiart4391 Год назад

      Does that mean i have to hide my network? How though? I'm new and thanks for this!

    • @FLUFFYCAT_PNW
      @FLUFFYCAT_PNW Год назад

      @@sempaiart4391 I mean, it's good practice to hide your network regardless, but no, so long as you follow the steps to secure your VM network as suggested in this video, it won't make you any more insecure than having your network SSID unhidden in general. I'm my opinion.

  • @chazaraza34
    @chazaraza34 Год назад +1

    Will tools like Websploite/Metasploite work on an internal setup like this?

  • @bsgaming3773
    @bsgaming3773 Год назад +1

    anyone know how to do something like this for proxmox

    • @CyberStudies
      @CyberStudies  Год назад +1

      Thanks for watching; both a Proxmox and Linux Hypervisor vids are in the works. If you haven’t already please consider subscribing so you don’t miss them!

    • @bsgaming3773
      @bsgaming3773 Год назад

      @@CyberStudies can't wait.

  • @sivcrest
    @sivcrest 8 месяцев назад

    How bad would it be if my Kai box had two network adaptors? As in one is the internal network and the other is NAT
    I keep finding myself needing to go online for websites and updates. I’ve usually just shutdown all the boxes, turn the Kali machines network adapter to NAT, did what I need, reboot everything with the internal network. It gets kind of annoying tbh

    • @CyberStudies
      @CyberStudies  8 месяцев назад

      I received a ton of comments on this exact topic that might warrant a follow-up video. The use case for a SECURE lab implied a “contained” network setup. This might be more applicable to Malware/Forensics Analysis versus general research. Thank you for watching!

  • @GuyFawkes1
    @GuyFawkes1 Год назад

    Is this possible for vmware player as well? :)

  • @Chinmoy-bf6cz
    @Chinmoy-bf6cz Год назад +1

    Bro, how can we get internet connection in kali linux when we choose internel network... Please reply🙏

  • @OG_GamerGuy
    @OG_GamerGuy 3 месяца назад

    Did not work for me at first but figured it out... I had to use lower case L on lower and E on enable, then it worked fine. Thank you for the video, I was wondering how to set this up..!

    • @CyberStudies
      @CyberStudies  3 месяца назад +1

      Very cool! Thanks for watching and also thanks for letting me know what fixed it! This video is on the older side so I might need to update some things lol if you haven’t already, consider subscribing so you don’t miss the next one!

  • @channly
    @channly Год назад

    I followed all your steps but at the end still no ip is assigned to my Virtualbox instances.. What could've gone wrong?

    • @channly
      @channly Год назад

      Nvm I had to run Linux from a fresh start-up, not load my previously saved instance!

  • @Rayhand117
    @Rayhand117 Год назад

    Wow i'm a newb, trying to figure out how dhcp server is used in real life to give IP Address to each machines.
    I found this on Oracle web
    VBoxManage dhcpserver add { --network=netname | --interface=ifname } {--server-ip=address} {--netmask=mask} {--lower-ip=address} {--upper-ip=address} { --enable | --disable }
    Now i have my own hacking machine
    Wish U all the Best!

  • @alejandrorodriguez8879
    @alejandrorodriguez8879 Год назад +2

    Thank you for breaking it down step by step. I had a few hiccups but they were my fault. 1) Incorrect Powershell 32 bit version so I was not able to run the 64 bit commands. 2.) Syntax got to make sure spell ing is correct, other than that...all is running smoothly. Much appreciated

    • @CyberStudies
      @CyberStudies  Год назад

      Glad to hear everything is squared away! Thank you for watching and if you haven’t already, please consider liking and subscribing.

  • @shadowGaming-bb8dv
    @shadowGaming-bb8dv 9 месяцев назад

    Sir, if I install my virtual box in linux then how to set up virtualbox (network)?????

    • @CyberStudies
      @CyberStudies  9 месяцев назад

      Fundamentally it should be similar; I’ve received a few requests so I think I’m going to make a “Secure Lab for Linux” vid. Make sure you’re subscribed so you don’t miss out!

  • @TheBigOTech
    @TheBigOTech 2 года назад +2

    Thanks for this, was really helpful. Looking out for the next videos!

    • @CyberStudies
      @CyberStudies  2 года назад

      Thank you for the kind words! A new video is being edited as we speak so if you haven’t already, please consider subscribing so you don’t miss out!

  • @Devistation260
    @Devistation260 3 года назад +2

    Yoo if you're ever in search of royalty free music. I think David Cutter Music is still in that category! Great stuff

    • @CyberStudies
      @CyberStudies  3 года назад

      Thank you for watching and your recommendations! I’m always looking for great resources

  • @hackerbuff
    @hackerbuff 2 года назад +1

    Great Video!! Thank you! - Is there any way to modify this setup so you can have just the Kali box accessing the internet, so you can install tools/updates? Or is there another way to go about that?

  • @ample4ths
    @ample4ths 11 месяцев назад

    When comparing hashes in PowerShell: Compare-Object 'provided_hash' (Get-FileHash 'path_to_file' -Algorithm SHA256).Hash

    • @CyberStudies
      @CyberStudies  11 месяцев назад

      Thank you for the feedback! I made this video about two years ago so I definitely need to revise it a little haha if you haven’t already, consider liking and subscribing, so you don’t miss the update!

    • @ample4ths
      @ample4ths 11 месяцев назад

      @@CyberStudies Yeah, I didn't notice it's a toddler already :) One more thing to correct: VBoxManage is actually case-sensitive, as I just found out, so the description should say --lower-ip, --enable
      Anyhow, it's a great video, helped me solve my problem. I'm still not sure why static addresses stopped working on all VMs, but I needed a quick solution, you provided it! Thank you, sir!

  • @Mbro-dq2do
    @Mbro-dq2do Год назад

    Appliance?? you mean preferences??

  • @MoveTrueRecords_
    @MoveTrueRecords_ 2 года назад +3

    Keep these videos coming bro. Honestly you explain way better then alot of other youtubers on Cyber topics

    • @CyberStudies
      @CyberStudies  2 года назад +1

      Thank you for the kind words! A new video is being edited as we speak so if you haven’t already, please consider subscribing so you don’t miss out!

  • @sanfordkenyon9305
    @sanfordkenyon9305 5 месяцев назад

    Hey man, trying to set this up and a really well done video. Just running into an error when setting the ips for the internal network. Gives me a few errors when trying to set the ips. It creates the network successfully just have to include all the addresses. Any ideas on how to fix this?

    • @sanfordkenyon9305
      @sanfordkenyon9305 5 месяцев назад

      Nvm, figured it out!

    • @CyberStudies
      @CyberStudies  5 месяцев назад

      Thank you for watching! I’m glad you were able to figure it out :)

  • @Try_hard_guy
    @Try_hard_guy 9 месяцев назад

    This is the best video Ive seen on the topic thank you for the amazing content. Immediately subscribed. I am wondering whether its possible to have a fully isolated environment to make sure host is safe, while still maintaining internet access in the virtualized environment? Or am I talking nonsense? I am a total beginer, recently discovered ctl +c ctl + v type of beginer.

    • @CyberStudies
      @CyberStudies  9 месяцев назад

      Thank you very much for the kind words! This video is a little bit old at the moment so maybe an updated version is needed! When you say you want the host to have no internet access and the virtualized machines to have it; you could probably achieve this by disabling internet access on the host machine. I imagine this is a unique use case since you won’t be able to patch/update your Hypervisor. Hope you figure out a solution! Have a good one!

    • @Try_hard_guy
      @Try_hard_guy 8 месяцев назад

      Thank you for your prompt reply, I will definitely be on the lookout for update video if you make it. Pardon me, perhaps I did not express myself correctly, what I meant to ask is whether its possible to allow your VMs internet access without them being able to communicate with host? So perhaps in case a VM gets compromised, attacker cant pivot into the Home actual real network? And malware on VM can not infect the host type of isolation?
      I hope that makes sense.
      Again, thank you for putting out this content, it brings a ton of value to viewers like me.

  • @margaritasato1365
    @margaritasato1365 2 года назад

    Hyperbola linux + SE Linux + openrc + passive scanner = best choice

  • @myname-mz3lo
    @myname-mz3lo Год назад +1

    what if i dont want to use a pre made vulnerable server? what if i want to learn on my own server from scratch so i can make my server more and more safe while i learn new vulnerabilities? wouldnt it be better for learning if i can be both blue and red team for my own server?

    • @CyberStudies
      @CyberStudies  Год назад

      Absolutely! So you do NOT have to use a vulnerable server. In fact the only use case is for “red team” activity. You can go to Microsoft’s site for a developer’s copy of windows or other sites for many distributions of Linux. If you haven’t already, consider subscribing so you don’t miss future videos. Thanks for watching

  • @FernandoDamasceno
    @FernandoDamasceno 2 года назад +1

    This only worked for me when I run VirtualBox as "admin" as I only use my OSs as 'unprivileged user' so to speak.
    If anyone was able to make this work without runnning VBox as admin, please, share with us!

  • @vionhasaj6855
    @vionhasaj6855 2 года назад +1

    great vid! could you lower the music volume for next time :)?

    • @CyberStudies
      @CyberStudies  2 года назад

      Absolutely! Thank you for watching and your feedback

  • @omphilejdev
    @omphilejdev Год назад +1

    Thank you for this video ,I've been wanting to set up my own secure home lab and this was very helpful

    • @CyberStudies
      @CyberStudies  Год назад

      Thank you for your kind words! If you are interested, we are in the works of making a Malware analysis lab video. If you wanted to see that, make sure to subscribe so you don’t miss the next one.

  • @poxishovel
    @poxishovel 2 года назад +1

    Thank you for this video. It helped me solve an issue in setting up my VM bug bounty lab!

    • @CyberStudies
      @CyberStudies  2 года назад

      Thank you for the kind words! A new video is being edited as we speak so if you haven’t already, please consider subscribing so you don’t miss out!

  • @dealmeidadigital
    @dealmeidadigital Год назад

    Hello guys, i have tried it and it does not allow me to communicate still with my other vm from Kali... Any thoughts ?

  • @erthix
    @erthix Год назад

    Mine did not work as one small step was ommitted in the video, when setting up Network settings inside the virtual machine settings in VirualBox, select 'Internal Network', but also click 'advanced' below and make sure that in 'Promiscuous Mode' - Allow VMs is selected instead of 'Deny' by default otherwise your VMs will not connect to your lab network which you created in CMD. But other than that, a great video! Thank you :)

  • @FLUFFYCAT_PNW
    @FLUFFYCAT_PNW Год назад

    So, when we need to update our tools, or if we need our attacking VM to have internet access for whatever reason in the future, can we just go back into the network settings on VirtualBox and switch the network type for that VM back to NAT or whatever setting is appropriate for our environment, or do we need to go back into the VBoxManage CLI and do more stuff with regards to the DHCP server we setup in this process? Thanks in advance. Hope you're well!

  • @Fran-yg4jp
    @Fran-yg4jp Год назад

    Do I have to redo the dhcp Server setup all over again when i download a different machine to hack form VulnHub? or do I keep it on the internal network?

  • @hellomyfriend974
    @hellomyfriend974 Год назад

    Thank you for this helpfull video mate.But I got some error messages while creating a dhcp server.Then I realized the command you gave me on below has some little mistakes.The mistakes are:"Lowerip"and "Enable" should be lowercase.I hope you fix that :)

  • @simonwest25
    @simonwest25 2 года назад

    Great work, there are little to no guides on setting up a safe lab. Just check your typos for the command --*L*ower-ip and -*E*nable.

  • @TLOH7
    @TLOH7 2 года назад

    How it is recommended to connect our computers to the internet, ethernet or wifi? I'm still wondering about that, what's the best and safest way (to us) to do so? Thanks!

  • @gabry5405
    @gabry5405 2 года назад +2

    What if we want a secure lab but whit internet access?

    • @CyberStudies
      @CyberStudies  2 года назад

      Thanks for watching! My first question would be what are your goals when you say “secure”? There are a few options out-of-the-box that allow the guest VM’s to talk to each other while also having internet access.

    • @CyberStudies
      @CyberStudies  2 года назад +1

      So by using the “NAT” setting you’re essentially running your host machine as a “router”. You will need to firewall the host from the guest or disable services and harden the host if you are concerned about the guest infecting the host. Also no shared folders or shared clipboards.
      “Securely” is very subjective but we want to minimize the chance of contamination on our hypervisor. Good luck!!!

  • @patrickbrice7830
    @patrickbrice7830 Год назад

    Thank you for the video. Straight forward to follow. However, I am running into difficulties. Window is stopping the download of the vulnerable server. He prompts that viruses detected. What do I do?

    • @CyberStudies
      @CyberStudies  Год назад +1

      Thank you for watching and the kind words! Yeah I’ve heard from other comments that the vulnerable VMs are getting flagged. I’m not sure if that’s because of the nature of the box’s vulnerability? Or if people are being malicious? Either way I’d try a few different ones and if they’re all being flagged/blocked, you might need to do some troubleshooting. Different sites? Enable/Disable Microsoft defender (not recommended)?
      If you haven’t already, consider liking and subscribing so you don’t miss future content!

  • @Rahdmi
    @Rahdmi Год назад

    Seems like the file from Vulnhub for mrRobot contains a Trojan. I attempted to check the MD5 with Powershell and received the following message:
    Trojan:Win32/Casdet!rfn
    \Downloads\mrRobot.ova' cannot be read: Operation did not complete successfully
    because the file contains a virus or potentially unwanted software.
    At line:1 char:1
    + get-filehash -algorithm MD5 .\Downloads\mrRobot.ova
    Not sure if you'll see this message, but I wanted to put this out there so others are not ironically infecting their machine.

  • @lahcentizi
    @lahcentizi 8 месяцев назад

    Bro, this so cool. I transitioned to cybersercurity couple months ago and I wouold say this is by far one of the best Hacking lab. Thanks for sharing may God bless you man.

    • @CyberStudies
      @CyberStudies  8 месяцев назад +1

      Thank you for watching and the kind words. I’m actually making a new Lab video as we speak lol if you haven’t already, consider subscribing so you don’t miss next week’s video!

  • @pdfm9943
    @pdfm9943 Месяц назад

    Thx mate

    • @CyberStudies
      @CyberStudies  Месяц назад

      My pleasure! This vid is a smidge older so I plan on updating it on a new video. If you haven’t already, consider subscribing so you don’t miss the next one! Thank you!

  • @JordanRobertEnwright
    @JordanRobertEnwright 2 года назад +1

    I have been trying all day to figure this out thank you for posting this video was very helpful!

    • @CyberStudies
      @CyberStudies  2 года назад

      Thank you and glad we could help. If you haven’t already, consider liking and subscribing so you don’t miss out on our new content. Have a good one!

    • @gerlor9875
      @gerlor9875 11 месяцев назад

      I know this guy!

    • @CyberStudies
      @CyberStudies  11 месяцев назад +1

      @gerlor9875 lol thank you for watching! This is an older video too! Consider subscribing so you don’t miss the next one ;)

  • @edge715gaming9
    @edge715gaming9 3 месяца назад

    Perfect 😂😂

    • @CyberStudies
      @CyberStudies  3 месяца назад +1

      Thank you for watching! I also created a VMware version of this video if that might interest you!

  • @djtomysun3135
    @djtomysun3135 9 месяцев назад

    Thanks

  • @Sunnygoesbrr
    @Sunnygoesbrr 8 месяцев назад

    always nice seeing mr robot fans but not gonna lie? the show itself is based around eliot and his hacking skills but good damn the story goes wild after season 1

    • @CyberStudies
      @CyberStudies  8 месяцев назад

      Haha I love the realism of the scripts/codes/tools and the overall practicality of (some) of the scenarios. It’s a very enjoyable show and still can’t believe it wasn’t on premium cable lol. I hope another show picks up the reins! Haha

  • @jamesredfield555
    @jamesredfield555 2 года назад

    so its not possible to make a vm have its own ip address?

  • @MoveTrueRecords_
    @MoveTrueRecords_ 2 года назад

    i gave up. i got an error saying option --netmask

  • @EchoTheTechDude
    @EchoTheTechDude 2 года назад

    can i use the nat network option for a hacking lab

  • @mccrory
    @mccrory 2 года назад

    would you be able to do firewall configuration as well?

  • @nawafaljassar5193
    @nawafaljassar5193 2 года назад

    the level of video and editing does not match the current subscribers numbers , its on a very higher level , KEEP IT UP !

    • @CyberStudies
      @CyberStudies  2 года назад

      Thank you very much for the kind words! If you haven’t already, it would help the channel out greatly if you liked - subscribed - and shared with others.

  • @5a035
    @5a035 2 года назад

    what connection settings would you use if you want to access the internet? to do updates/download tools for kali

  • @apollomemphis5366
    @apollomemphis5366 7 месяцев назад

    This was amazing, no doubt i'm subscribing..

    • @CyberStudies
      @CyberStudies  7 месяцев назад

      Thank you for watching and for the kind words! We also did a similar video on VMware; if you were looking for similar content you might want to check that one out too!

  • @crimsonheat9299
    @crimsonheat9299 2 года назад

    This was a great video, thank for taking the time to make it. Do anyone know the music that was used in the video?

  • @FreshWillBoy302
    @FreshWillBoy302 Год назад

    Great explaination!! Many people have tried to explain but haven't done as good as you! Great work!

    • @CyberStudies
      @CyberStudies  Год назад

      Thank you very much! I really appreciate you watching. More videos are to come to tie off any loose ends, so make sure to subscribe so you don’t miss them!

  • @chrisranes7964
    @chrisranes7964 2 года назад

    What if you want the Kali box to access the internet for updates, but you don't want the other vulnerable machines to access the internet or your internal home network?

    • @felipebarrazasalazar1649
      @felipebarrazasalazar1649 2 года назад

      Because you will be risking your home network security. It's possible that some VMs could be a backdoor to your network or may have malware.

    • @ThePhinista
      @ThePhinista 2 года назад +1

      You could swap the network and just update kali then go back to internal network after

  • @umangkosrekar4788
    @umangkosrekar4788 2 года назад

    thank you a lot for the help buddy you are the great.....

    • @CyberStudies
      @CyberStudies  2 года назад

      Thank you very much for the kind words and for watching. If you haven’t already, please consider liking and subscribing to help the channel out.

  • @branded6346
    @branded6346 2 года назад

    You are the best!! Thanks for this video.

    • @CyberStudies
      @CyberStudies  2 года назад

      Thank you very much! I greatly appreciate the support

  • @skeginaldp1533
    @skeginaldp1533 2 года назад +1

    Cool video. Thanks for the content.

    • @CyberStudies
      @CyberStudies  2 года назад +1

      Thank you for watching and I appreciate the kind words!

  • @omarsplaytimechannel
    @omarsplaytimechannel Год назад

    Your intro is so cool

  • @oldboy1955
    @oldboy1955 2 года назад +1

    Hey bro i'm new here but i'd like to suggest to make your audio a little more louder, im having a hard time here trying to listen without my pods

    • @CyberStudies
      @CyberStudies  2 года назад +1

      Absolutely! Thank you for your feedback and we appreciate you watching

  • @Puma2113
    @Puma2113 3 года назад +1

    First

  • @Bleezylmfao
    @Bleezylmfao 2 года назад

    Couldn’t you set all your boxes to nat network to communicate?

  • @rkg456
    @rkg456 Год назад

    Great Video. Can you do one or suggest links for setting up a isolated lab like this but where VirtualBox is installed and running on a Linux host such as Linux Mint instead of a Windows host? The VirtualBox install and creating the VMs part is I got, i am just curious the best way to do the isolated network on the Linux host.

    • @CyberStudies
      @CyberStudies  Год назад

      Thank you for watching; I think this is an AMAZING idea! I’ve used KVM and QEMU in the past and I’m sure this could make a unique and fun video. Subscribe so you don’t miss the video!