Lab 05 - VPN

Introduction

The purpose of this lab is to setup a VPN server on your pfSense box and use it to VPN into your network.

Lab Goals

  1. Install and configure OpenVPN solution on your pfSense box
  2. Use a computer that is on the CS network as a VPN client.
  3. Demonstrate that you have the same access to all your machines from your VPN

Setup

  1. Setup OpenVPN on your pfSense VM. You may use any documentation you find. There are a few changes that need to be made to the configuration. Make sure your system routes all traffic through the VPN.
  2. Use a system on the CS network to test your vpn and show that it works.

Show Me

In a video, show me the following:

  1. IP address of the VPN client is not on your fire-walled network.
  2. Show me the OpenVPN configuration on the client.
  3. Show the client connecting to the VPN.
  4. Show that you can remote into Windows 2019 and Kali through the VPN.

Post Video Creation Teardown

  1. IF YOU WANT TO VPN INTO YOUR NETWORK from the school of computing, now you can. Do not remove the VPN setup!