Cyber Lab
Login
Cyber Lab Environment
Launch your own isolated cloud lab in seconds.
Student ID
Student ID cannot be empty or contain spaces.
Lab Configuration
Attack Platform
Kali Linux
- Attack platform (always included)
Vulnerable Applications
AWAS Server
- Web application security testing
DVWA
- Damn Vulnerable Web Application
Metasploitable 2
- Classic vulnerable Linux system
Windows Target
- Vulnerable Windows system
Network Infrastructure
Router/Gateway
-
Required for target access
Quick Templates
Basic Lab
Custom
Full Lab
Click to quickly select common configurations
Start Lab
Lab creation request sent – you’ll be redirected in a moment …