ip3c4c's infosec adventure

pull up a chair and hang out for awhile!

  1. HomeLab Part 07 - Troubleshooting

    HELP!

  2. HomeLab Part 06 - Building an Active Directory Lab

    pwn the Domain Controller!

  3. HomeLab Part 05 - Adding Vulnerable Virtual Machines

    Hack the fun stuff!

  4. HomeLab Part 04 - Configuring the pfSense Firewall

    Block and Allow Packets to each of the Subnets

  5. HomeLab Part 03 - Installing Kali Linux

    The Most Advanced Penetration Testing Distribution... next to Pentoo ;)

  6. HomeLab Part 02 - Installing pfSense

    An Awesome and Free Network Firewall Distribution Based On FreeBSD

  7. HomeLab Part 01 - VMWare

    I Don't Have Much to Add Here

Analytics by Goatcounter