The overall project goal is to set up a Virtual lab environment in order for security students to do testing in. A side goal for this project is to install a tool called Proxmox. Installations  of Proxmox and Ubuntu Server themselves were done via USB.  For the  first the main objective was to clean off  four  computers.  Afterwards two of the computers needed Ubuntu 16.04 installed and 2 needed Proxmox. Proxmox was installed on 2 machines, while Ubuntu was installed on the other 2 Machines in addition Tiny core was also installed on one of them.  Also a virtual machine was set up through Proxmox.   An Ubuntu server 16.04 ISO was installed on both Virtual Machines.  Virtual Machines also  had Apache 2 server  package  installed through Ubuntu Server. Apache 2 server made making   a  home page  for the remaining  ISO files a lot easier especially  for  ISO file organization later on.

Update: All ISO files have been saved to the  repo server. All ISO files were succesfully transfered over to one of the custum PC’s. Windows XP and Ubuntu Server Vulnerable Vm’s were created wihtin Proxmox. Another part of this project was to look into Red and blue Team. Firstt thing that was d to goolgle Red and Blue Team. It came up with a lot of different sites.The main 2 sites that were really helpful were Sans.org and Csonline. They layed out a great descirption on both teams as well as techniques they used. The next task involved finding tools,which turned out to be around a total of 7 tools for Red team and 8 tools for Blue team, some tools need to be researched on more of the ones that were found,  such as Wire shark. Scripts were also created through Pyhton in order to make JSON cofniguration files.

Project Student: Randall Huber

Author