Back to all projects





57133923
Vulnerable Machines Installation (Metasploitable2, DVWA, bWAPP, WebGoat)
2025-07-05
Samson Otori
Personal Project
Red Team

Project Gallery

Metasploitable2
DVWA
bWAPP
WebGoat
Vulnerable Machines
Penetration Testing
Docker
MacVLAN
VLAN
Homelab
Proxmox
Cybersecurity
Security Training
Web Vulnerabilities
Containerization
Continue Reading
PreviousUpgrade 1: Installing a 4TB SATA Hard Drive in My Proxmox Server · Part 1 of 1

Upgrade 1: Installing a 4TB SATA Hard Drive in My Proxmox Server
A detailed walkthrough of expanding Proxmox VE storage with a 4TB SATA drive, including troubleshooting detection issues and proper system …
Jul 18, 2025
Read previous
NextProject 4.2: Ubuntu Server, Docker and Portainer Installation · Part 1 of 1

Ubuntu Server, Docker and Portainer Installation in My Homelab
A detailed walkthrough of deploying Ubuntu Server with Docker and Portainer in my segmented cybersecurity homelab, including remote SSH man…
Jul 3, 2025
Read next
Related Projects
Oldest Projects
Newest Projects

Blue Team
Project 6.0: LOG(N) Pacific Internship – Vulnerability Management: Windows Authenticated vs Unauthenticated Scanning with Tenable
Nov 21Project

Blue Team
Project 5.9: LOG(N) Pacific Internship Final Project – Detecting Tor Browser Usage on Corporate Endpoint - Threat Hunting Scenario (Part 2: The Threat Hunt)
Nov 17Project

Blue Team
Project 5.9: LOG(N) Pacific Internship Final Project – Detecting Tor Browser Usage on Corporate Endpoint - Threat Hunting Scenario (Part 1: Malicious Activity Simulation)
Nov 17Project
Project Categories
All
Cloud
Blue Team
Red Team
Infrastructure


