My Hacker Lab

mach1982
Aug 16, 2021

Over the past few months I have updated my “Hacker Lab”. Before I was using VirtualBox from Oracle, it a type 2 hypervisor, my cousin recommended that I use virt-manager, which while is also type 2 hypervisor but acts like a type 1 as it has direct access to the kernel on the host. I have a max 32GB of ram on my PC , so I run can run multiple virtual machines. Usually I have my virtual switch , a windows 2016 server , one client using windows or Linux, and my attacker machine running Kali Linux . Blow is the basic layout .

I can also switch over to using NAT if I need more resource for my attacking machine as I have Parrot OS installed on my Laptop

--

--