Setup Practice Ctf's from Vulnhub on Kali Linux

iscorpix

Kıdemli Üye
10 Eyl 2012
4,378
12
setup-practice-ctfs-from-vulnhub-kali-linux.1280x600.jpg


Since Ive started to learn about nmap and ****sploit and other tools I was learning well but I had one problem,
I had nothing to practice it on.
As a result I asked someone about my problem and they told me about Vulnhub. It's a great way to practice.
Its good beginners and people practicing for real ctf competitions alike.
It was difficult to find how to set it up on Kali Linux so I decided to make this tutorial.

Downloading the Virtual Machine and Installing It
You will have to be on 64-bit for this.

1.First download VMware Workstation player from here (its free) VMware Workstation Player.
setup-practice-ctfs-from-vulnhub-kali-linux.w1456.jpg


2.Next once you have that downloaded open a terminal and navigate to where you saved it (Default is cd Downloads).

setup-practice-ctfs-from-vulnhub-kali-linux.w1456.jpg


3.Then your going to want to make it executable by using this command
chmod +x name of file.

4.Now your going to have to download and install the packages needed by the installer apt-get install build-essential linux-headers-`uname -r`.

5.Finally run and complete the installer ./Name of file (if it asks for a license key choose I will fill it in later or something like that).

Step 2Setting Up a Ctf and Finding the Ip
So your going to have to set the Vm up so only you can access it and no "l33t Hax0rz" on your network hack it.

1.Download a practice ctf from Vulnhub a good starter one is SickOs 1.1.

setup-practice-ctfs-from-vulnhub-kali-linux.w1456.jpg




setup-practice-ctfs-from-vulnhub-kali-linux.w1456.jpg


Once it boot's click Virtual Machine and go to Virtual Machine settings then switch the network adapter to host only.

setup-practice-ctfs-from-vulnhub-kali-linux.w1456.jpg


4.Restart the Virtual Machine by clicking Virtual Machine and then power then finally click restart guest.

setup-practice-ctfs-from-vulnhub-kali-linux.w1456.jpg


Hack It
Well your free to practice on it. Remember if you get stuck then you can look at the walkthrough-The 0ne

 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.