Lab
Cybersecurity Lab Setup with Docker
1️⃣ Prerequisites: Install Docker & Docker Compose
Install Docker
sudo apt update && sudo apt install docker.io docker-compose -ydocker --version
docker-compose --version2️⃣ Set Up a Docker Network
docker network create cyberlab3️⃣ Create a docker-compose.yml File
docker-compose.yml File4️⃣ Start the Lab
5️⃣ Access Containers
Kali Linux Shell
DVWA (Damn Vulnerable Web App)
Metasploitable SSH
OWASP Juice Shop
6️⃣ Enhance Your Cybersecurity Lab
Reverse Proxy (Traefik or NGINX)
7️⃣ Set Up Logging & Monitoring with the ELK Stack
Add ELK to docker-compose.yml
docker-compose.ymlConfigure Logstash (logstash.conf)
logstash.conf)Access Kibana
8️⃣ Set Up a Dedicated Subnet
Create a Custom Network
Assign Static IPs in docker-compose.yml
docker-compose.yml9️⃣ Running Vulnerable Containers
Metasploitable 2
DVWA (Damn Vulnerable Web App)
Conclusion
Last updated