Jump to research

Composed by

Profile picture

d. l.

Views

147

Version history

d. l., 579d ago

September 26, 2023

VulnHub

I researched various sources discussing beginner-friendly VMs on VulnHub, including Reddit discussions, guides, and articles. The sources provided multiple recommendations for VMs suitable for beginners and intermediate users. There was some consensus on a few VMs, such as Kioptrix and Basic Pentesting, but there were also several other suggestions. Given the variety of recommendations and the subjective nature of difficulty, there is some uncertainty in determining the best option for you.

Have an opinion? Send us proposed edits/additions and we may incorporate them into this article with credit.

Words

406

Time

1m 2s

Contributors

19

Words read

4.6k

Kioptrix

Kioptrix

Kioptrix is a popular recommendation for beginners on VulnHub. According to a Reddit discussion from 3 years ago, one user suggested Kioptrix as a good starting point, although it might be too easy for some. Another Reddit post from 2 years ago also recommended Kioptrix as an easy and good learning experience. Furthermore, an article on HackTalk.net mentioned Kioptrix as a good option for beginners.

Basic Pentesting

Basic Pentesting is another VM series on VulnHub that is recommended for beginners. In a Reddit discussion from 3 years ago, a user recommended Basic Pentesting 1 and 2, followed by PickleRick. The Basic Pentesting VM series is designed to develop penetration testing skills and explore the offensive side of security, with multiple initial exploitation vectors and privilege escalation vulnerabilities.

TryHackMe and HackTheBox

While not directly related to VulnHub, TryHackMe and HackTheBox were recommended by a Reddit user for improving skills. However, it's worth noting that another Reddit post mentioned not having enough money for a subscription to these platforms.

PumpkinFestival Machines

In a Reddit post from 2 years ago, a user recommended the PumpkinFestival machines as pretty easy, with three machines available for use. This could be another option to consider if you're looking for beginner-friendly VMs on VulnHub.

Mr. Robot, The Necromancer, SickOS, and Tr0ll

An article on HackTalk.net highlighted four popular VMs that are great for beginners and intermediate pen testers: Mr. Robot, The Necromancer, SickOS 1.1 and 1.2, and Tr0ll 1 and 2. These VMs come with various challenges, CTFs, and puzzles, and can help in developing your pen testing skills.
Metasploitable 2 by Rapid7

Metasploitable 2 by Rapid7

In a Reddit post from 2 years ago, a user mentioned practicing pen testing on Metasploitable 2 by Rapid7, which is completely free and allows for multiple operations to be performed side-by-side. This could be a useful tool for learning and practicing penetration testing alongside the VMs on VulnHub.

Jump to top

Research

"https://www.hackingloops.com/vulnhub/"

  • Vulnhub is a way to achieve a critical level of knowledge about digital security, software, network administration, bridging connection, collecting packets, and comprehensive penetration testing.
  • Vulnhub is one of numerous ways to learn digital security and comprehensive penetration testing.
  • Vulnhub CTF remains one of the exciting ways for soldering pen testing skills.
  • Kioptrix is a Level 1 CTF challenge and is going to be used as a Vulnhub CTF demo.
  • A computer with a running internet connection and a distro of choice is required to start Vulnhub pentest.
  • A virtual environment can be used instead of a dedicated computer fueled with Linux based distro.
  • A victim machine is also required, which contains a vulnerable environment for testers like us to explore.
  • A virtualization application is needed to run the Vulnhub test.
  • A good environment is required to start Vulnhub pentest.
  • Spoofing on others’ networks might jeopardize personal information and pose a risk. So be careful who you attack and always take permission if that’s an option.
  • Flawless connectivity and exploring Vulnhub tactics rely on musking network settings.
  • Kali Linux is chosen to set up the VirtualBox workbench as it has most of the tools and plugins built-in.
  • In VirtualBox, the internal network option is selected in the ‘Network’ tab and labeled as a choice.
  • In the Kioptrix Level 1, the connection should be a ‘Bridged Adapter’ in the virtual machine.
  • Kioptrix viruses in Vulnub are divided into several levels, and it is necessary to go through them from the simplest, gradually increasing the level of difficulty.
  • Netdiscover is used to identify the IP of a vulnerable box.
  • An aggressive NMAP scan will expose open ports.
  • The OpenEfV2 exploit can be used to proceed toward the desired goal.
  • The updated version of the exploits can be used just by manually tweaking the header file.
  • libssl-dev library needs to be installed to run OpenEf exploit.
  • The unsigned charp,end; declaration needs to be updated with const unsigned char p, end;
  • Lastly, to run the exploit, we need to compile the file with the following command root@kali:~# gcc -o OpenEf opc.c -lcrypto.
  • Kioptrix Level 1 is a simplified CTF challenge, which is reasonably easy to execute.
  • A

"https://hacktalk.net/the-best-vms-on-vulnhub/"

  • VulnHub is a pen testing tool that offers a wide range of virtual machines (VMs)
  • These VMs are designed to test security professionals’ skills while also providing a learning experience to beginners
  • VMs come in categories such as boot2root, CTF, vulnerable distros, and more
  • There are hundreds of VMs available to download and use for free from the VulnHub website
  • The article highlights four popular VMs that are great for beginners and intermediate pen testers:
    • Mr. Robot: Based on the TV show, requires users to find 3 hidden keys with increasing difficulty
    • The Necromancer: CTF-based VM that prepares users for competitive high-level play, requires users to find 11 keys with an increasingly difficult challenge
    • SickOS 1.1 and 1.2: Based on OSCP labs, requires users to work their way to the highest privileges to compromise the system
    • Tr0ll 1 and 2: Series similar to OSCP labs, requires users to acquire root and retrieve a specific file
  • Each VM has its goals, objectives, and difficulty level in the form of various challenges, CTFs, and puzzles
  • In addition to these VMs, VulnHub offers a wide variety of other categories of VMs for users at different levels of experience and skill
  • The site provides a great source of practice for those preparing for professional security certifications such as OSCP and CEH
  • Users can create and upload their VMs to the VulnHub website to increase challenges for other users or showcase their skills
  • VulnHub also offers a tutorial section for more resources on pen testing and security skills
  • Users are encouraged to contribute to the security community by sharing their experience, feedback and knowledge
  • Reddit users recommend the following VMs:
    • Brainpan: easy to solve, great for beginners
    • Kioptrix: good for beginners who have completed some of the other recommended VMs
    • Metasploitable: vulnerable and easy to exploit, good intro to Metasploit
    • PwnOS: easy to solve for beginners, no prior knowledge necessary
    • SickOs: easy to intermediate challenge, based on OSCP labs
    • SLMail: easy to intermediate challenge, focuses on penetration of email servers
    • Stapler: intermediate difficulty, exercises various penetration testing techniques
    • Tr0ll: good practice for OSCP exam, similar to

"https://medium.com/@gavinloughridge/a-beginners-guide-to-vulnhub-part-1-52b06466635d"

  • The guide provides a beginner’s guide to setting up a pen testing lab.
  • The lab requires an intentionally vulnerable virtual machine, an attack virtual machine, and a virtualization application to run them.
  • VulnHub is a great place to find intentionally vulnerable systems for practicing hacking.
  • Kali Linux is a recommended attack machine as it comes with preloaded common hacking tools.
  • VirtualBox is recommended as a virtualization application to run the two virtual machines.
  • The guide includes instructions on how to set up a DHCP server to allow the two virtual machines to communicate with each other while being isolated from the internet and the host machine.
  • It is cautioned that working with intentionally vulnerable environments can be dangerous because they introduce vulnerabilities into whatever network they are part of.
  • There is a risk management guide that explains how to mitigate the risks of using intentionally vulnerable environments in pen testing.
  • The “NullByte: 1” virtual machine from VulnHub is used as the vulnerable system for the tutorial.
  • The “Kali Linux VirtualBox Images” from Offensive Security are suggested as the attack virtual machine for the tutorial.
  • The bash command “vboxmanage dhcpserver add” is used to create a DHCP server to assign IP addresses to the virtual machines on the internal network.
  • Instructions are provided on how to setup the attack and the victim virtual machines in VirtualBox.
  • The author recommends following part 2 of the series, which will provide a beginner-oriented walkthrough of the actual hack.
  • The article has a section on “who should read this and why”, explaining that it is for people interested in penetration testing but with no experience in it.
  • The author notes that they assume the reader has some development experience and is familiar (if not comfortable) using a command line interface.
  • The article has a nice summary of the steps to setup the pen testing lab, broken down into a bulleted list.
  • The author notes that the intentionally vulnerable virtual machine can be dangerous but are a way to expose developers to ethical hacking techniques.
  • The author recommends that even if the reader’s journey stops after the tutorial, they will leave with a better understanding of some of the tools and techniques that hackers might use to attack their projects.

"https://resources.infosecinstitute.com/topics/capture-the-flag/vulnhub-machines-walkthrough-series-vulnosv2/"

  • The VulnOSV2 is a virtual machine available on VulnHub that can be used for educational purposes in exploring vulnerabilities and penetration testing.
  • The author recommends using VMware Workstation to provision VMs and Kali Linux VM for attacking purposes.
  • The netdiscover command can be used to find the IP address of the machine.
  • The nmap scan command can be used to find the open ports on the system.
  • OpenDocMan software is used in the VulnOSV2 machine which is vulnerable to SQL injection attack.
  • The sqlmap command can be used to find information on the databases, column contents, and usernames and passwords.
  • Passwords can be decrypted using online tools.
  • The VulnOSV2 machine is also vulnerable to the overlayfs vulnerability.
  • An exploit named 37292.c can be used to escalate privileges to root.
  • The page offers cybersecurity training plans for SOC Analyst to Secure Coder to Security Manager.
  • There is a link to download the VulnOSV2 VM from the page.
  • The webpage contains links to previous walkthroughs of other vulnerable virtual machines.
  • A step-by-step approach is recommended to enumerate the database using sqlmap.
  • The walkthrough provides screenshots of the results of various commands and steps.
  • The VM Details section provides information on the build and setup of the virtual machine.
  • The author created version two of VulnOS which is smaller and less chaotic.
  • The landing page for port 80 shows the text “You can ignore what is here.” In the source code, a link was discovered that pointed to “/jabc”.
  • The Documentation tab on the redirected page shows a further link to “/jabcd0cs”.
  • The page maintained by the OpenDocMan software shows version number in the footer.
  • Two users named guest and webmin were discovered with passwords through the sqlmap command.
  • “Superb” is used to indicate success while exploiting vulnerabilities.

"https://www.vulnhub.com/series/basic-pentesting,143/"

  • This webpage is for Basic Pentesting ~ VulnHub, a boot2root virtual machine.
  • The VM is designed to develop penetration testing skills and explore the offensive side of security.
  • This VM is a moderate step up in difficulty from the first entry in the series of Basic Pentesting.
  • The challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities.
  • The goal of the challenge is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt.
  • The website recommends using VirtualBox as the preferred platform for this challenge.
  • The creator of the challenge advises that VMware should also work, although it hasn’t been tested.
  • The website includes a contact email address for the creator of the challenge if anyone has questions or feedback.
  • Anyone who has finished the VM is encouraged to post a writeup to help others internalize what they worked on.
  • The creator of the challenge looks forward to reading writeups for the challenge.
  • Basic Pentesting: 1 is another challenge in the series, with lots of wonderful writeups available to read on that challenge.
  • The creator of the challenge feels that writing a writeup helps people understand the process they followed and assists others who may be struggling.
  • The website does not include any external references or links.
  • The website mentions that the challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities.
  • The website also mentions that the challenge is a moderate step up in difficulty from the first entry in the series.
  • The goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt.
  • The challenge is intended for newcomers to penetration testing to develop their skills and have fun exploring the offensive side of security.

"Vulnhub VMs for beginners/intermediates"

  • A Reddit user seeks recommendations for beginner/intermediate CTFs on Vulnhub to sharpen their skills
  • A user suggests Kioptrix, but cautions it may be too easy
  • Another user recommends TryHackMe and HackTheBox for improving skills
  • Someone shares a Google search link for “OSCP-like Vulnhub machines”
  • A different user recommends basic pentesting 1 and 2, followed by PickleRick
  • One user comments on the use of an AMP link and suggests avoiding it
  • There is a bot comment about AMP links that poses a potential threat to privacy and the open web
  • The bot recommends a direct link to the Reddit page instead
  • Several users offer to assist with any issues or questions related to the CTFs

"Recommendations for Very Very Easy Machines Vulnhub"

  • The webpage is a Reddit post titled “Recommendations for Very Very Easy Machines Vulnhub”
  • The post is from 2 years ago and has 11 upvotes
  • The user posting the question is asking for recommendations for “very very easy machines” on VulnHub to practice penetration testing
  • They specify they don’t have enough money to pay for a subscription to tryhackme or hackthebox
  • One user recommends Kioptrix and the OSCP voucher machine as easy and good for learning with 2 karma
  • Another user says they have already tried those machines and asks for other recommendations
  • A user suggests the PumpkinFestival machines as pretty easy, with three machines available for use, with 3 karma
  • Another user thanks them for the suggestion and mentions they will try to root the machines, with 1 karma
  • Another user clarifies that HTB is free but mentions that the easy machines that are free are still too difficult for them, with 1 karma
  • A user mentions that they are practicing pen testing on Metasploitable 2 by Rapid7 which is completely free and allows for multiple operations to be performed side by side, with 2 karma
  • Another user thanks them for the suggestion and mentions they will download and try it out, with 2 karma

💭  Looking into

A Beginner's Guide to using VulnHub

💭  Looking into

Top 5 virtual machine exercises for beginners on VulnHub