【VulnHub】【2023年07月18日】最新全部靶场详情(上)

名称发布日期作者名称系列镜像大小下载地址描述1描述2MD5SHA1虚拟机格式操作系统DHCP服务IP地址
Empire: LupinOne21 Oct 2021icex64 & Empire CybersecurityEmpire922 MBhttps://download.vulnhub.com/empire/01-Empire-Lupin-One.zipDifficulty: MediumThis box was created to be medium, but it can be hard if you get lost. CTF like box. You have to enumerate as much as you can. For hints discord Server ( https://discord.gg/7asvAhCEhe )2A8A9F31DE8030C196123023187F63BDFDB766DD7129C78FE08DDEC850C860EFB1C3AB6FVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Noob: 122 Sep 2021VIEH GroupNoob3.1 GBhttps://download.vulnhub.com/noob/Noob.ovaN/ABC71D24EAA92D992AFC87194A7AF789F4E563DA3D986079B9FA73E82C4D3E1EA5578B0DAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Red: 127 Oct 2021hadrian3689Red1.7 GBhttps://download.vulnhub.com/red/Red.ovaRed has taken over your system, are you able to regain control?This works better on VirtualBox rather than VMware8C08C51DAEE2314A07033F86E97F60B18DFA23F9DE63B32FE19565291BF5B50C2C148ED6Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Napping: 1.0.122 Oct 2021hadrian3689Napping2.0 GBhttps://download.vulnhub.com/napping/napping-1.0.1.ovaEven Admins can fall asleep on the jobThis works better with VirtualBox rather than VMware## Changelogv1.0.1 - 2021-10-30v1.0.0 - 2021-10-22D2CDF58FACB576407CF564064E8D554DCADB7B6A524718EA366B5BE5753E0AC622FC8973Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Empire: Breakout21 Oct 2021icex64 & Empire CybersecurityEmpire1013 MBhttps://download.vulnhub.com/empire/02-Breakout.zipDifficulty: EasyThis box was created to be an Easy box, but it can be Medium if you get lost. For hints discord Server ( https://discord.gg/7asvAhCEhe )C87BC1DB9BD51205B1E9EA441F8222AB164DF36D136E5DA83FCCCF503D36A59B0D26E14AVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Matrix-Breakout: 2 Morpheus11 Jul 2022Jay BealeMatrix-Breakout805 MBhttps://download.vulnhub.com/matrix-breakout/matrix-breakout-2-morpheus.ovaThis is the second in the Matrix-Breakout series, subtitled Morpheus:1. It’s themed as a throwback to the first Matrix movie. You play Trinity, trying to investigate a computer on the Nebuchadnezzar that Cypher has locked everyone else out from, which holds the key to a mystery.Difficulty: Medium-Hard610A65443B11D2929E848BAA1899CCFB2E5AF8A2482E83E55B3AE8684EB14C7189680D78Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
digitalworld.local: electrical22 Sep 2021Donavandigitalworld.local12 GBhttps://download.vulnhub.com/digitalworld/ELECTRICAL.7zGood Tech Inc. has realised its machines were vulnerable. They have decided to deploy a permanent VAPT machine within their network, where contractors can remotely access to perform the necessary vulnerability assessment scans.However, this has not been the most secure deployment. Can you root this machine? If you MUST have hints for this machine: ELECTRICAL is (#1): well-intentioned but horrible in execution, (#2): has multiple paths to privilege escalation, (#3): how you should not configure vendor configurations for VAPT work.52A1BA392DAD4E47FAF3AC29C32A624F6A0785D226BD311318648129BC53B7E136A5455DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
The Planets: Earth2 Nov 2021SirFlashThe Planets2.0 GBhttps://download.vulnhub.com/theplanets/Earth.ovaDifficulty: EasyEarth is an easy box though you will likely find it more challenging than “Mercury” in this series and on the harder side of easy, depending on your experience. There are two flags on the box: a user and root flag which include an md5 hash. This has been tested on VirtualBox so may not work correctly on VMware. Any questions/issues or feedback please email me at: SirFlash at protonmail.com, though it may take a while for me to get back to you.7577F9CB54D024FD2283C998BCC8C1736476ACC056C32E09377B5403126FB0B34DBEA0A7Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
ICA: 125 Sep 2021onurturaliICA1.3 GBhttps://download.vulnhub.com/ica/ica1.zipAccording to information from our intelligence network, ICA is working on a secret project. We need to find out what the project is. Once you have the access information, send them to us. We will place a backdoor to access the system later. You just focus on what the project is. You will probably have to go through several layers of security. The Agency has full confidence that you will successfully complete this mission. Good Luck, Agent!Difficulty: EasyThis works better with VirtualBox rather than VMwareB9557A43B55C2304996E6A66604DA4CE56F2CA1C6694D8856A8BD132CB2BE9A0666B7044Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Jangow: 1.0.14 Nov 2021JangowJangow828 MBhttps://download.vulnhub.com/jangow/jangow-01-1.0.1.ovaDifficulty: easyThe secret to this box is enumeration! Inquiries This works better with VirtualBox rather than VMware## Changelog2021-11-04 - v1.0.12021-11-01 - v1.0.0B9E912D79CC304676E1A07558284B8AB3E50B4168FA2D83AA10F05D2F66C5A7071F3C927Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Web Machine: (N7)3 Nov 2021Duty MastrWeb Machine5.7 GBhttps://download.vulnhub.com/webmachine/Web-Machine-N7.ovaDifficulty: MediumThis may work better with VirtualBox rather than VMware0E793E913D740C42993D47BC964399A667E4452646B3F3B3FC518A900FD0363DFE55F6F4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Thales: 116 Oct 2021MachineBoyThales2.2 GBhttps://download.vulnhub.com/thales/Thales.zipDescription : Open your eyes and change your perspectiveincludes 2 flags:user.txt and root.txt. Telegram: @machineboy141 (for any hint)This works better with VIrtualBox rathe than VMware3645DD82FF243CE57F245EBEB83055DC8BC1B7E6D435ED3584151345D118161DBE1DF8BEVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
doubletrouble: 111 Sep 2021tasiyancidoubletrouble979 MBhttps://download.vulnhub.com/doubletrouble/doubletrouble.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMwareF56544B46DC149ECA71F948E9F10772FB17C92DF8F73E391AFC90EA583243566DF3381ECVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Chronos: 19 Aug 2021AL1ENUMChronos1.7 GBhttps://download.vulnhub.com/chronos/Chronos.ovaDifficulty : mediumThis works better with VirtualBox rather than VMware30DAD56028D2AAAD047391E76BE64F9C73392A63F0C1662793907982CC1E1CB745703DF3Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
digitalworld.local: snakeoil23 Aug 2021Donavandigitalworld.local3.4 GBhttps://download.vulnhub.com/digitalworld/SNAKEOIL.7zRecently, Good Tech Inc. has decided to change their application development process. However, their applications look broken and too basic. Is this an application full of snakeoil, or are they insecure too? This goes beyond PEN-200, and some web application development expertise could be helpful.If you MUST have hints for this machine: SNAKEOIL is (#1): a hint by itself, (#2): full of disallowed methods, (#3): a single file full of problems.02D98B7F7EDA76966BEDC5DF3EECA37614C61B16D22BC30DB6823461906EB4F01DC5486AVirtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
EvilBox: One16 Aug 2021MowreeEvilBox712 MBhttps://download.vulnhub.com/evilbox/EvilBox—One.ovaDifficulty: EasyThis works better with VirtualBox rather than VMwareC3A65197B891713731E6BB791D7AD259EE44F1720A5D80B389AAA8207FE99F8C8C48C509Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Corrosion: 221 Sep 2021Proxy ProgrammerCorrosion5.1 GBhttps://download.vulnhub.com/corrosion/Corrosion2.ovaDifficulty: MediumHint: Enumeration is key.CFE23EC5FFE4359AFE34A13C4006451E80B39AD58F786F205E6ECACFF6C734B02204E006Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Thoth Tech: 13 Aug 2021pwnlab.meThoth Tech1.9 GBhttps://download.vulnhub.com/thothtech/Thoth-Tech.ovan/aThis works better with VirtualBox rather than VMware77A02BA60C1A9651BC16C0716324DEB806D976BAA68031D59EE63AE2C7DB741F97E0BA69Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Vulnerable Pentesting Lab Environment: 119 Aug 2021AdityarajVulnerable Pentesting Lab Environment2.5 GBhttps://download.vulnhub.com/vple/VPLE.zipVPLE (Vulnerable Pentesting Lab Environment)VPLE is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs Available. (only run in VMWare Pls Don’t run in VirtualBox) List Of All Labs:-308C56733B4E905DEE4514038704F0E2272CEFA10B2F644A6EA48645CB307099FF8C00FBVirtual Machine (VMware)LinuxEnabledAutomatically assign
Deathnote: 14 Sep 2021HWKDSDeathnote658 MBhttps://download.vulnhub.com/deathnote/Deathnote.ovaLevel - easyDescription : don’t waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMwareD5F6A19BBEA617D7C7C46E21C518F698BDAAB12DE17BB6696ECA324A0BB4027B62D44A49Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Beelzebub: 18 Sep 2021Shaurya SharmaBeelzebub4.1 GBhttps://download.vulnhub.com/beelzebub/Beelzebub.zipDifficulty: EasyYou have to enumerate as much as you can and don’t forget about the Base64. For hints add me on Twitter- ShauryaSharma05BAC51D7645855EB6A45F90F5273A34F2C033AEB91D81E08640EDB0B163CBDC27AE75D98EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DarkHole: 23 Sep 2021Jehad AlqurashiDarkHole3.3 GBhttps://download.vulnhub.com/darkhole/darkhole_2.zipDifficulty:HardThis works better with VMware rather than VirtualBox Hint: Don’t waste your time For Brute-Force391404A3E18AD0CE91397C6C065FBEC92849280B2AA098A140117B91031A69A9AD1F1977Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Dripping Blues: 119 Sep 2021tasiyanciDripping Blues2.8 GBhttps://download.vulnhub.com/drippingblues/drippingblues.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.0C024E6396FE1F9D85E980B4630A6ACDAC6824EF1A51FBF4D25C68681DEE3EBA827E5B99Virtual Machine (VMware)LinuxEnabledAutomatically assign
Vikings: 14 Sep 2021lucky thandelVikings1.7 GBhttps://download.vulnhub.com/vikings/Vikings.ovaA CTF machine with full of challengesDo what is visible, no rabbit holes Learn new things, and make sure that you enum first then hack. Discord- luckythandel#6053 {for any-hint}This works better with VirtualBox rather than VMware84F72C38E2458E01D00DB920A40D51EA1C8AC7A6C7454C8C8081CD65AF305C2A3EE803D4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Hack Me Please: 131 Jul 2021Saket SouravHack Me Please4.1 GBhttps://download.vulnhub.com/hackmeplease/Hack_Me_Please.rarDifficulty: EasyDescription: An easy box totally made for OSCP. No bruteforce is required. Aim: To get root shell787498429EACAE29B53594E74D8B7176EBD08CDE98442E526D21D5D00BE45C0CBFF517E1Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
digitalworld.local: FALL6 Sep 2021Donavandigitalworld.local2.3 GBhttps://download.vulnhub.com/digitalworld/FALL.7zTo celebrate the fifth year that the author has survived his infosec career, a new box has been born! This machine resembles a few different machines in the PEN-200 environment (making it yet another OSCP-like box). More enumeration practice indeed!If you MUST have hints for this machine: FALL is (#1): what happens when one gets careless, (#2): important in making sure we can get up, (#3): the author’s favourite season since it is a season of harvest.975E463FE748DFA3C10A025DE835F61E8917485F68374FAD627C4AFB450AA881F5C5BB6EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Looz: 12 Aug 2021mhz_cyber & ZambaLooz2.1 GBhttps://download.vulnhub.com/looz/Looz.zipNot that hard and not that easy, it’s always straightforward if you can imagine it inside your mind.If you need any help you can find me on Twitter @mhz_cyber , and I will be happy to read your write-ups guy send it on Twitter too Follow us: Twitter: @mhz_cyber , @I_ma7amd LinkedIn: mhzcyber, muhammadokasha cya with another machine.This works better with VirtualBox rather than VMware.3975FEBBCF7773E8824C3AE6B55A7220B0F222D828E12FA62E76003F5000F67878282BBBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DarkHole: 118 Jul 2021Jehad AlqurashiDarkHole2.9 GBhttps://download.vulnhub.com/darkhole/DarkHole.zipDifficulty: EasyIt’s a box for beginners, but not easy, Good Luck Hint: Don’t waste your time For Brute-Force19C9D9A6542D363C3185214C90C9D9A3634B8E67DE40637ECC355634790998A794EB5AC9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
doli: 15 Jul 2021c3p0d4ydoli1.2 GBhttps://download.vulnhub.com/doli/doli-vulnhub-fixed.ovaYour boss told you to do a quick pentesting engagement on their new ERP/CRM Software that was recently setup and modded by junior developers . Can you find what mistakes did the developers made ?This machine Is Based Of A Realistic Engagement When it comes to the web part Difficulty : hard0A5EF55FF604ED4C8F83456BF94E26FBD672DED9057A210A51CC20A5D01CE7D76E143C54Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Corrosion: 131 Jul 2021Proxy ProgrammerCorrosion7.8 GBhttps://download.vulnhub.com/corrosion/Corrosion.ovaDifficulty: EasyA easy box for beginners, but not too easy. Good Luck. Hint: Enumerate Property.052E16A1A948C77CB98C77CDF1C33C20F3D7CC157FCF02DB06E30D617F506E56F11D81FCVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: Thor3 Aug 2021Vishal Waghmarehacksudo1.2 GBhttps://download.vulnhub.com/hacksudo/hacksudo—Thor.zipBox created by vishal Waghmare This box should be easy to medium . This machine was created for the InfoSec PrepDiscord Server ( https://discord.gg/kDyAKtJs ) Website (https://hacksudo.com) This box created for improvement of Linux privileged escalation, I hope so you guys enjoy. The box was created with Virtualbox ,but it should work with VMWare Player and VMWare workstation Upon booting up use netdiscover tool to find IP address you can check ip on grab page . This is the target address based on whatever settings you have. You should verify the address just incase. Find the root.txt flag submit it to the flagsubmit channel on Discord and get chance to get hacksudo machine hacking course free .This works better with VirtualBox rather than VMwareD1216820513FD7F96BCA40C1459861C270B7FB9A523BA559D3437CD1F0AE7F1CDBD77578Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Hms?: 128 Jul 2021niveKHms?2.9 GBhttps://download.vulnhub.com/hms/niveK.ovaeasyThis works better with VirtualBox rather than VMware4CD7EE999F091D51361DE04BE99E049E3FB321BD2BDECDD5F443BE7FAB62C0F131CEF2EEVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: Scriptkiddie20 Jul 20210815R2d2Funbox1.3 GBhttps://download.vulnhub.com/funbox/Funbox11.ovaAs always, it’s a very easy box for beginners.Add to your /etc/hosts: funbox11This works better with VirtualBox rather than VMware.C7B3B5B218733E426A9E5978330763C42CB46DDC95353824809B30C8D37063ED833DBD57Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Pwn The Tron: 12 Jul 2021Sachin Sharma & ManjunathanPwn The Tron2.3 GBhttps://download.vulnhub.com/pwnthetron/Pwn-the-Tron.ovaType: Linear CTFLevel: EasyThis works better with VirtualBox rather than VMware.9478F99A28702355FFAC146C2D56F413BB3845428AFC097891887414AFE0D0591FD20A67Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Grotesque: 3.0.125 Aug 2021tasiyanciGrotesque641 MBhttps://download.vulnhub.com/grotesque/grotesque3.zipget flags difficulty: mediumabout vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMware.## Changelog- v3.0.1 - 20221-08-25- v3.0.0 - 20221-07-115CF2368F990AC745DDB078E996F8B402617DA4266194D3BEC11577832A73BCB99C932FB8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
ContainMe: 129 Jul 2021IT Security WorksContainMe2.2 GBhttps://download.vulnhub.com/containme/THM-ContainMe-v4.ovaThe difficulty is easy. It’s a CTF.979ED9EA52B3510641AF59A79514C5223AD0F835914D3C1C3E03756F51DF8BE919FD23EEVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
VulnCMS: 113 Jun 2021tombstoneGhost (Simardeep Singh)VulnCMS1.4 GBhttps://download.vulnhub.com/vulncms/VulnCMS.ovaThis box is all about CMS as its name suggests. You need to enumerate the box, find the CMS, and exploit in order to gain access to other and finally get the user and root flag.Hint: Proceed in the given order 😛F5DD00AFE5A44B302C28A8773206F0BA64882B730C7674B57CFEF8075812C040B0B52B5AVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: ProximaCentauri8 Jun 2021Vishal Waghmarehacksudo808 MBhttps://download.vulnhub.com/hacksudo/hacksudo-ProximaCentauri.zipBox created by hacksudo team members vishal Waghmare , Soham Deshmukh This box should be easy to medium . This machine was created for the InfoSec Prep Discord Server (https://discord.gg/tsEQqDJh) and Website (https://hacksudo.com)This box created for improvement of Linux privileged escalation and CMS skill , I hope so you guys enjoy. The box was created with Virtualbox ,but it should work with VMWare Player and VMWare workstation Upon booting up use netdiscover tool to find IP address you can check ip on grab page . This is the target address based on whatever settings you have. You should verify the address just incase. Find the root.txt flag submit it to the flagsubmit channel on Discord and get chance to get hacksudo machine hacking course free .This works better with VirtualBox rather than VMware58F08CAD839497600347E6CD6D0DEFD8BABE933A8C5426AA17CA7C4B23AB70827C747AE5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Hackable: II15 Jun 2021Elias SousaHackable1.4 GBhttps://download.vulnhub.com/hackable/hackableII.ovadifficulty: easyThis works better with VirtualBox rather than VMwareEE4F408BA953E626E3852CFEC7ACEFA389B1FDF9FCDCC5D2FBB736318CCC77E9F25D1C06Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Hackable: III2 Jun 2021Elias SousaHackable1.6 GBhttps://download.vulnhub.com/hackable/hackable3.ovaFocus on general concepts about CTFDifficulty: MediumThis works better with VirtualBox rather than VMware.11855876A01867E9B79D6D5536F89DC0F5F200B85774430E0437F786DE11D20A5A022D33Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Tech_Supp0rt: 17 Jun 2021Krish PandeyTech_Supp0rt2.8 GBhttps://download.vulnhub.com/techsupp0rt/TechSupport-Clone.vmdkDifficulty: EasyBackground: The machine acts as a server setup by pop-up scammers which is under maintenance.79ACD60A585F972A9389334906D099874472F4EEDBD086A6E5ABC70FD71CEA164C28D7C5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
IA: Keyring (1.0.1)30 Jul 2021InfoSec ArticlesIA1.1 GBhttps://download.vulnhub.com/ia/keyring-v1.01.ovaThis works better with VirtualBox rather than VMware.## Changelog- 2021-06-30 - v1.0.1 (issue with privesec)- 2021-06-29 - v1.0.06D2D5FE706E4F53FFF7D74364C2CFAC4F0C38200ADB58A289F86DB5FCCB0F942FA1FC847Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Hacker's Blog: 123 Jun 2021ShriyanssHacker's Blog734 MBhttps://download.vulnhub.com/hackersblog/Hackers-Blog.ovaAim: To spawn root shell.Description: This is a beginner level machine based on real life situations.This works better with VirtualBox rather than VMware.ABE179A98374D404283BCEEDC6034A69B93B54ECD5DB96F099C5F7CC918B4A4C929FA41EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Hacker kid: 1.0.12 Aug 2021Saket SouravHacker kid5.0 GBhttps://download.vulnhub.com/hackerkid/Hacker_Kid-v1.0.1.ovaDifficulty: Easy/Medium (Intermediate)This box is OSCP style and focused on enumeration with easy exploitation.The goal is to get root.No guessing or heavy bruteforce is required and proper hints are given at each step to move ahead.## Changelog2021-08-01 - v1.0.12021-06-30 - v1.070F5E0EAA87F9C23A9F9633344AFE6F1831BF36A030B70A2A538A3F26FD79B4B28FE1F6EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
BuffEMR: 1.0.131 Aug 2021Sanjay Babu (san3ncrypt3d)BuffEMR4.6 GBhttps://download.vulnhub.com/buffemr/BuffEMR-v1.0.1.ovaThis is a vulnerable linux box for testing your web application exploitation skills and you will learn basics of binary exploitation.This works better with VirtualBox rather than VMware.## Changelogv1.0.1 - 2021-08-31v1.0.0 - 2021-07-2902EB0D17A755EC65DE748BF8E5004720230FE34F02FA807516F89A6605FA058CEC08DF18Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HackathonCTF: 220 Jun 2021somu senHackathonCTF2.6 GBhttps://download.vulnhub.com/hackathonctf/Hackathon2.zipDifficulty: EasyThis is a basic level BootToRoot machine for beginners. There are two flags. After finding the flag, tag me on Twitter(@Markme_1).74A8C09292AA07DBE1CB9F3ADD2C99FEABA71A136695AE061F1F4976B984DAA9FC4B5986Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: Under Construction!19 Jul 20210815R2d2Funbox1.3 GBhttps://download.vulnhub.com/funbox/Funbox10.ovaAs always, it’s a very easy box for beginners.This works better on VitualBox rather than VMware2514B7B532DE5B47862482928363EB7838FA7B9DF048179CABAF4F5FA0D07519215A93FAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: GaoKao6 Jun 20210815R2d2Funbox1.3 GBhttps://download.vulnhub.com/funbox/FunboxGaoKao.ovaIt’s a box for beginners, but not easy. Gather careful !!!Hint: Don’t waste your time ! Every BruteForce-Attack at all ports can be stopped after 1500 trys per account. Enjoy the game and WYSIWYG ! This works better with VirtualBox rather than VMwareA2A73C821F30F0AFF9D535F057CB126BB78A76625C7EA43A88979EF18717AE5C257C23FAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: Lunchbreaker22 May 20210815R2d2Funbox1.6 GBhttps://download.vulnhub.com/funbox/FunboxLunchbreaker.ovaIt’s a box for beginners and can be pwned in the lunch break.This works better with VirtualBox rather than VMwareCEB3A6E22EED7A83FBAACC80C1409D0865FCBDDF748F737956AD368EFE1FB26BDD4BCA3CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Venom: 124 May 2021Ayush Bawariya & Avnish KumarVenom3.3 GBhttps://download.vulnhub.com/venom/venom.zipThis machine was created for the OSCP Preparation.This box was created with virtualbox. For any queries please contact me on twitter: @avi0813. Enumeration is the Key.E02F7781D4EC766D4F5B22C3DDE59AAB9811194076C50717A9A31B5A1FD73195D3DA09B2Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DriftingBlues: 9 (final)9 May 2021tasiyanciDriftingBlues738 MBhttps://download.vulnhub.com/driftingblues/driftingblues9.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.DB7D1B48224F802666B07693ACD7CDB4CD8C690150B48AC4AB9E6A3D56A4F12F110C78C1Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Ripper: 14 Jun 2021Sanjay Babu (san3ncrypt3d)Ripper3.2 GBhttps://download.vulnhub.com/ripper/Ripper.ovaThis is a vulnerable linux box focused on web application testing along with showing the importance of enumeration. There are three users you needs to compromise to read the root flag.Difficulty: Easy-MediumThis works better with VirtualBox rather than VMware3E0FE097F10240B0BA97406AB4BF21F4AAB1166FB5E89FA3663D86D7CC73912C8C7FA07BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: FOG14 May 2021Vishal Waghmarehacksudo1.3 GBhttps://download.vulnhub.com/hacksudo/hacksudo-FOG.zipThis box should be easy . This machine was created for the InfoSec Prep Discord Server (https://discord.gg/7ujQrt393b)The box was created with Virtualbox. Upon booting up use netdiscover tool to find IP address. This is the target address based on whatever settings you have. You should verify the address just incase. Find the user.txt and root.txt flag submit it to the mybox channel on Discord and get chance to get hacksudo machine hacking course free . Do publish write ups for this box if you can and email me copy on Box created by vishal Waghmare onlyThis box works better with VIrtualBox rather than VMwareFE8360E56637FE0D278EF2C38F15B96931B1210F45C74D3062A0EDD5677C6BB770EB26AFVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: L.P.E.16 May 2021Vishal Waghmarehacksudo1.3 GBhttps://download.vulnhub.com/hacksudo/hacksudoLPE.zipBox created by hacksudo team members , mahesh pawar And Soham Deshmukh , vishal Waghmare .This box should be easy . This machine was created for the InfoSec Prep Discord Server (https://discord.gg/tsEQqDJh) This box created for improvement of Linux privileged escalation skill , I hope so you guys enjoy, hacksudo LPE update will upload soon . This is beta version. The box was created with Virtualbox ,but it should work with VMWare Player and VMWare workstation Upon booting up use netdiscover tool to find IP address. This is the target address based on whatever settings you have. You should verify the address just incase. Find the root.txt flag submit it to the mybox channel on Discord and get chance to get hacksudo machine hacking course free . Do publish write ups for this box if you can and email me copy on This works better with VirtualBox rather than VMwareD642930E63768B03C480BF257FB8E919ED68CBBBDB041B9C2E074BF12F684BEBCFAECE54Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
digitalworld.local: VENGEANCE31 May 2021Donavandigitalworld.local1.6 GBhttps://download.vulnhub.com/digitalworld/VENGEANCE.7z2021 brings us the VENGEANCE of digitalworld.local! A box born out of COVID-19. This machine was built whilst the author was mulling over life in infosec whilst doing his PEN-300 course. But the author always has a heart for the OSCP, which explains yet another OSCP-like box, full of enumeration goodness.If you MUST have hints for this machine (even though they will probably not help you very much until you root the box!): VENGEANCE is (#1): all about users making use of other users, (#2): broken hearts, (#3): broken minds. Note: Always think like a when enumerating target machine. Feel free to contact the author at https://donavan.sg/blog if you would like to drop a comment.D1E0DD52B05EA481F6C3916C18F53E082F40B738850AA9711C31B90E2A26330BEC1F1E77Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Coffee Addicts: 120 May 2021BadByteCoffee Addicts1.3 GBhttps://download.vulnhub.com/coffeeaddicts/coffeeaddicts.ovaOur coffee shop has been hacked!! can you fix the damage and find who did it?This works better with VirtualBox rather than VMware734F2FFA85B575108FF9C24ED943C5508112CE886E7B927624CCE7EAF34B0DE2DE04332CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Prime (2021): 29 May 2021SurajPrime (2021)3.7 GBhttps://download.vulnhub.com/prime-2021/Prime-2.ovaThis vm will give you some real concept that is needfull for a global level certifications. And you are going to enjoy this VM because of there is a good combination of network and web pentesting. For any help contact here https://www.hackerctf.com/contact-us or drop an email to DE35C252ECC6B3846088B2C977802DB8E850F231F89D921A903E1DE25BD71DFF09CA924BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
The Planets: Venus3 Jun 2021SirFlashThe Planets1.5 GBhttps://download.vulnhub.com/theplanets/Venus.ovaDifficulty: MediumVenus is a medium box requiring more knowledge than the previous box, “Mercury”, in this series. There are two flags on the box: a user and root flag which include an md5 hash. This has been tested on VirtualBox so may not work correctly on VMware. Any questions/issues or feedback please email me at: SirFlash at protonmail.comDA991FD3414BBF8326C7FAB79D9111E2C9313BBE4378AA55ACB9C4379F5418D8EEE0AD71Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Cereal: 129 May 2021Thomas WilliamsCereal1.1 GBhttps://download.vulnhub.com/cereal/Cereal.ovaThis one is quite different from my normal machines. It’s probably more realistic and less like a CTF. I’m going to stop grading my boxes though because what’s difficult to one person is easy to another and vice versa. If you find this difficult, don’t be put off. This is simply a learning step which everyone at some point crosses. This box is probably hard though – it’s certainly not for beginners. I hope you learn something new.Take your time. Have patience. And take time to learn about the environment once you pop the initial shell.4DC3290F476587297C05D86370C5EF1A694E72E4373DB009A4692A41CD9A628B93F0332DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Momentum: 228 Jun 2021AL1ENUMMomentum698 MBhttps://download.vulnhub.com/momentum/Momentum2.ovaThis works better with VirtualBox rather than VMware5E837FD87D809C499911B1CB1A257CD917FACC18FE6A6979159C4D0A09CC330602E81E68Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Pylington: 117 Apr 2021Peter YePylington1.4 GBhttps://download.vulnhub.com/pylington/pylington.ovaThe goal of this machine is to get root privileges.Tested with VirtualBox86252041A50650BDC3FE44725FED0B71699C28889F1560B1A953077BE4699243718682EBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HarryPotter: Fawkes26 Apr 2021Mansoor RHarryPotter837MBhttps://download.vulnhub.com/harrypotter/Fawkes.ovaFawkes is the 3rd VM of 3-box HarryPotter VM series in which you need to find the last 3 horcruxes hidden inside the machine and defeat Voldemort.Tested on Virtualbox. For any queries/feedback ping me at Twitter: @time4sterThis works better with VirtualBox rather than VMwareDA980F12491274BF7BCE22CE631A3557736E9B88EF4A12F89DAE5CDEAF40A43F7AB5A9A8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Wayne Manor: 115 Apr 2021balkanWayne Manor4.1 GBhttps://download.vulnhub.com/waynemanor/machine.zipB2R machine created for the MoonFHunters CTF.This machine was created by user @sec_balkan. IMPORTANT: AddDF5D212D4ECB85DA3274EE812E7B8FC0C358A4D158DE1CAF4B92821BB060C7E59FA8D327Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Midwest: 1.0.119 Jun 2021renmizoMidwest1.8 GBhttps://download.vulnhub.com/midwest/midwest-v1.0.1.ovaN/AHeads up - A bit of brute force is requiredThis works better with VirtualBox rather than VMware## Changelog- 1.0.1 - 2021-06-19- 1.0.0 - 2021-05-03E9AD595B9C1D20C28712F703DD72C1500C338B5755E889B95497FA99A1D20A2923898484Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HarryPotter: Aragog (1.0.2)10 May 2021Mansoor RHarryPotter705MBhttps://download.vulnhub.com/harrypotter/Aragog-1.0.2.ovaAragog is the 1st VM of 3-box HarryPotter VM series in which you need to find 2 horcruxes hidden inside the machine (total 8 horcruxes hidden across 3 VMs of the HarryPotter Series) and ultimately defeat Voldemort.Tested on Virtualbox. For any queries/feedback ping me at Twitter: @time4sterThis works better with VirtualBox rather than VMware## Changelog2021-05-10 - v1.0.2 - File upload issue2021-05-02 - v1.0.1 - IP issue2021-04-28 - v1.0.048A8BD22B27945A9A6FBCF6C57150162DA8B34EAD85C1F6AB66A907A6BA94F6B8284BCF7Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: search16 Apr 2021Vishal Waghmarehacksudo853 MBhttps://download.vulnhub.com/hacksudo/hacksudo-search.zipThis box should be easy . This machine was created for the InfoSec Prep Discord Server (https://discord.gg/7ujQrt393b)The box was created with Virtualbox ,but it should work with VMWare Player and VMWare workstation Upon booting up use netdiscover tool to find IP address. This is the target address based on whatever settings you have. You should verify the address just incase. Find the user.txt and root.txt flag submit it to the mybox channel on Discord and get chance to get hacksudo machine hacking course free . Do publish write ups for this box if you can and email me copy on Box created by vishal Waghmare only This works better with VirtualBox rather than VMwareDA5AF5CA7DE9C5FE77CF351631D262A728C122BCBD488FFA4B9660123D0A07DAFD065581Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Momentum: 122 Apr 2021AL1ENUMMomentum662 MBhttps://download.vulnhub.com/momentum/Momentum.ovaInfo: easy / medium556BEA96FE2CB1506814D1E79F5C5E1940C918A7EFF2EB3CF1708428A583702A4BFFD96CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Corpvision: 12 May 2021Gaurav RajCorpvision578 MBhttps://download.vulnhub.com/corpvision/corpvision.ovaCorpvision - Vision to your FutureCorpvision is a Company that hired Steven Smith, A Web Developer to create their website and now they hired you to test the security of their website. So Get, Set, and Go 😃 Difficulty: Beginner to Intermediate Tested On: Works well on VirtualBox, haven’t tested on any other platforms. Facing any issue or any suggestions, hit me up on Twitter at twitter/@thehackersbrain.This works better with VirtualBox rather than VMware1D1E80DA83A6D54AFA6EF6405E2E8438BB3F8F2023F9B1FE84FDB555863DEF84F42F28EBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
shenron: 316 Apr 2021Shubham mandloishenron1.3 GBhttps://download.vulnhub.com/shenron/shenron-3.ovaWelcome to “Shenron-3”This is the third machine of shenron series… Goal: Get two flags… Difficulty : Beginner Need hints? Twitter @shubhammandloi Works better with VirtualBox rather than VMware Your feedback is really valuable for me! Twitter @shubhammandloi Note :- Every machine of Shenron series will teach something new.This works better with VirtualBox rather than VMware2C70DA66904D9820BF065D2EACB084198FB172649FFB6F44F2C81D8468B3B609D8E37E19Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HarryPotter: Nagini29 Apr 2021Mansoor RHarryPotter741 MBhttps://download.vulnhub.com/harrypotter/Nagini.ovaNagini is the 2nd VM of 3-box HarryPotter VM series in which you need to find 3 horcruxes hidden inside the machine (total 8 horcruxes hidden across 3 VMs of the HarryPotter Series) and ultimately defeat Voldemort.Tested on Virtualbox. For any queries/feedback ping me at Twitter: @time4sterThis works better with VirtualBox rather than VMwareB6C8F47BFB2421D1F12B6C1A2C0950885CF128C51A445434E216A8C5F4087D9ECFB96739Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Clover: 128 Mar 20210xJin & 0xBushidoClover2.4 GBhttps://download.vulnhub.com/clover/Clover.ovaDescription: Can you root the clover’s box? If you stuck, please contact me on Twitter: @0xJin or Discord: 0xJinVulnHub: We had issues when testing this VM, were GNOME would crash in 1/3 of our testing labs (Both with VMware and VirtualBox).1C9B2A512CA26B0625CE737F2584273CC1B1BF03EE851410077DEDEF49CA28C82E529D6BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Worst Western Hotel: 14 May 20214ndr34zWorst Western Hotel1.8 GBhttps://download.vulnhub.com/worstwesternhotel/HotelWW.ovaYour objective is to pwn a hotel. 😃Important: This box probably needs to be run in an isolated environment (Host-Only network), or it might disrupt your internal network. You should of course always run downloaded vm that way. : Foothold is inspired by one of these vulnerabilities: https://www.exploit-db.com/exploits/391711FC1077FD2758679226D498472D67E456C9B18FE6775FE67588D398F63B2808A1FC851B7Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
blogger: 14 Apr 2021TheHackersBrainblogger762 MBhttps://download.vulnhub.com/blogger/blogger.ovaJames M Brunner, A Web Developer has recently created a blog website. He hired you to test the Security of his Blog Website. Hack Your Way In Mr. Robot Style 😃Add blogger.thm to /etc/hosts file Difficulty: Beginner, EasyThis works better with VirtualBox rather than VMware.Note, you may need to remove the console log in “serial settings” for this to start up (due to vagrant)9F69F447D8812E0E01104CA47A9B243BBB22A3A5577A26DB969B415F84701B143A27D4CCVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Phineas: 11 Apr 2021calfcrusherPhineas2.4 GBhttps://download.vulnhub.com/phineas/Phineas.ovaa easy/medium web exploiting machine, with internal pivoting and CVE / RCE1B112BB28B4CC5FAF486B4363FF85DC148FE9BA1A079D632F59740033B0CB0EA410BD60BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DriftingBlues: 630 Mar 2021tasiyanciDriftingBlues395 MBhttps://download.vulnhub.com/driftingblues/driftingblues6_vh.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.1EF3EF660B6E129CCA3D93F8FBA0C94D01EDAC6D7FFAD8B6487DD4DCE021CCFFD0250CE8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
BlueMoon: 20217 Apr 2021KirthikBlueMoon598 MBhttps://download.vulnhub.com/bluemoon/bluemoon.ovaThis works better with VirtualBox rather than VMware7DAEC97310A094A0702702EEA744033A9DFD571731E461BAE78BA526BD7E767FECCE5C53Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
shenron: 25 Apr 2021Shubham mandloishenron3.7 GBhttps://download.vulnhub.com/shenron/shenron-2.ovaWelcome to “Shenron-2”This is the second machine of shenron series… Goal: Get two flags… Difficulty : Beginner Need hints? Twitter @shubhammandloi Works better with VirtualBox rather than VMware Your feedback is really valuable for me! Twitter @shubhammandloiThis works better with VirtualBox rather than VMware2883845FF2E1E122E1B1E75CF9A4B4E1E66BDA7AB264D1FEA2103801BB422731F34F0599Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DriftingBlues: 712 Apr 2021tasiyanciDriftingBlues1.3 GBhttps://download.vulnhub.com/driftingblues/driftingblues7_vh.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.DB16D916B288F8A6440D17046EE9906439824D3EB1D8DA9118A12463B19503D93903B038Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Bluesmoke: devrandom26 Apr 2021HunriBeatsBluesmoke977 MBhttps://download.vulnhub.com/bluesmoke/Bluesmoke.ovaWe made a nice backup server , just upload your zip and we’ll do the rest!goal : 4 flags , become root… Difficulty : medium Hint?: https://twitter.com/HunriBeats or Configuration : there are 2 NICS , you only need one (as long you can connect to the machine)This works better with VirtualBox rather than VMware4993193B58247F68535419BDDECD36C1736E4A1CB54DAE507B34F6E99880CFD67365B589Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: 324 Mar 2021Vishal Waghmarehacksudo2.1 GBhttps://download.vulnhub.com/hacksudo/hacksudo3.zipThis box should be easy . This machine was created for the InfoSec Prep Discord Server (https://discord.gg/tsEQqDJh)The box was created with Virtualbox ,but it should work with VMWare Player and VMWare workstation Upon booting up use netdiscover tool to find IP address. This is the target address based on whatever settings you have. You should verify the address just incase. Find the user.txt and root.txt flag submit it to the mybox channel on Discord and get chance to get hacksudo machine hacking course free . Do publish write ups for this box if you can and email me copy on . Box created by vishal Waghmare only . This works better with VirtualBox rather than VMwareED9A8A67006D368D368F4834D9FAAB8FE85D1814BB6AF04FE4C8F3E5BBF26910B18B99FFVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
ColddWorld: Immersion18 Mar 2021Martin Frias (Aka. C0ldd)ColddWorld861 MBhttps://download.vulnhub.com/colddworld/Immersion_Machine.ovaWill you be able to do the dive and take out both flags on this machine?Please share your feedback: "https://twitter.com/C0ldd__”This works better with VirtualBox rather than VMware.C43CD00DA40E5CA19073033C4B263B80CC09C2FB76E85F5E0EC6772C3A7D1E821F3A4C46Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: aliens4 Apr 2021Vishal Waghmarehacksudo2.3 GBhttps://download.vulnhub.com/hacksudo/HacksudoAliens.zipThis box should be easy . This machine was created for the InfoSec Prep Discord Server (https://discord.gg/tsEQqDJh)The box was created with Virtualbox ,but it should work with VMWare Player and VMWare workstation Upon booting up use netdiscover tool to find IP address. This is the target address based on whatever settings you have. You should verify the address just incase. Find the user.txt and root.txt flag submit it to the mybox channel on Discord and get chance to get hacksudo machine hacking course free . Do publish write ups for this box if you can and email me copy on Box created by vishal WaghmareDEFA809B70DADCC72011AAFBB03D1FF66E68D6D06692D2C3ACBC1E1C3AEA271A226CD24DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Grotesque: 230 Mar 2021tasiyanciGrotesque824 MBhttps://download.vulnhub.com/grotesque/grotesque2_vh.ovaget flagsdifficulty: medium about vm: do not touch ram allocation. vm needs 4gb of ram. tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMware57A2630C846D285B1390789D2D5B1C3DB6FA719ACA753E479DC5D3425B0C7A4435019C59Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Wireless: 120 Mar 2021PATEL KUNALWireless2.6 GBhttps://download.vulnhub.com/wireless/Mystiko-Wireless.rarN/A67CE56F6EC7371A5C628BD328C96767FD33C9F3A8E5E000D101E61DBDF9A66F38700D90CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Book-Shelf: 113 Mar 2021Neha, Sunil, Sam, Pallb, Shubham & VishalBook-Shelf3.0 GBhttps://download.vulnhub.com/bookshelf/Book-shelf.7z“book shelf” is Built On Debian Distribution Includes various beginner to Intermediate level Challenges Based On Web, Networking, Buffer Overflow such as Stegnography, XSS, OS Command Injection , SSH, ftp , Privilege escalation , Fuzzing.545ABE7675F6544E2F34DB29528EBEEEBOOK-SHELFA31088EC749FE263D1B46BB1C3A2C7B2C41C90E5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
NoobBox: 110 Mar 2021Shadow PhreakNoobBox964 MBhttps://download.vulnhub.com/noobbox/NoobBox.zipDifficulty : BeginnerFlag : 2 (User & Root)This works better with VirtualBox rather than VMwareDA2987BD8B1F07CF20F1041D327C13BFA92FD485BDF39A18FED4EFE158C8B15084845B6BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DriftingBlues: 58 Mar 2021tasiyanciDriftingBlues715 MBhttps://download.vulnhub.com/driftingblues/driftingblues5_vh.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMware.21E0290277C1523B3E9DEF173EA0FA66371C270F8D2C8F65436F9BD52485E2128FC6365BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Crossroads: 16 Mar 2021tasiyanciCrossroads671 MBhttps://download.vulnhub.com/crossroads/crossroads_vh.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMware628F67674F52A35839A2CB9CAC3E8180E0803579F29655F5CD9C57D064009D767D75CE8DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Orasi: 18 Mar 2021AL1ENUMOrasi839 MBhttps://download.vulnhub.com/orasi/Orasi.ovaDifficulty : HardHint : just one useless little dot Created and tested on Virtual Box Contact : alienum#1033 (discord) or @AL1ENUM (twitter)This works better with VirtualBox rather than VMwareC9351F8B4870FE2E720DBF8C21118300749B6F342061D368B750DC2A0D1DA1B60A9993B4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Gigachad: 16 Mar 2021tasiyanciGigachad531 MBhttps://download.vulnhub.com/gigachad/gigachad_vh.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMware94171EEB3ACCA0C8D09243100EA71BF28B2F13AE85F30001C62FCC9655A135988BBA1BA6Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Grotesque: 1.0.110 Mar 2021tasiyanciGrotesque672 MBhttps://download.vulnhub.com/grotesque/grotesque_vh-1.0.1.ovaget flagsdifficulty: medium about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMware.## Changelog2021-03-10: v1.0.12021-03-06: v1.07E73878BDB1251D1DADC4CC49F5BAD68778CF0A9721E530587C78DD198039297C7BB16ABVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: 2 (HackDudo)16 Mar 2021Vishal Waghmarehacksudo1.8 GBhttps://download.vulnhub.com/hacksudo/hackdudo2.rarN/AThis works better with VirtualBox rather than VMware9A5AF75DD69F4270E255E56EAABBE49C8EDC6989CDDAD15FD779048E8A30BD37A0B5D21CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DriftingBlues: 36 Mar 2021tasiyanciDriftingBlues483 MBhttps://download.vulnhub.com/driftingblues/driftingblues3.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMware987D997BC77205B54C61A9CDF745A73ADE17551E53C73792B41A190B1302DF78411A65B1Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Code: 111 Mar 2021EntertainmentCode4.6 GBhttps://download.vulnhub.com/code/Code.rarThis Box is all about enumeration. Basic web app test and linux environment test. If you have basic knowledge about handling tools you will root it in a daysHappy Hacking 😃F19FB6DCBED9920DAC1D123A10ED5EE51846A2E5997B942266C23160770ECB5268B2C1E8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DriftingBlues: 48 Mar 2021tasiyanciDriftingBlues603 MBhttps://download.vulnhub.com/driftingblues/driftingblues4_vh.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions.This works better with VirtualBox rather than VMware.EEEA3E2332E41CE013245F18C4D4D226ED30008E15B83F641B1078DD84CBD747AC2141FFVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Amalthee: 124 Feb 2021NicAmalthee2.0 GBhttps://download.vulnhub.com/amalthee/Amalthee.zipThis is made with different challenges type (stega, crypto, reverse,…) to explore hacking techniques through it.2FDACC116238DDEF74BB2839B4023F2D6C93C5FB33C7E4944F9BEC3212A7FF7BA77F4520Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
MoneyBox: 127 Feb 2021Kirthik_TMoneyBox615 MBhttps://download.vulnhub.com/moneybox/MoneyBox.ovaDifficulty : EasyGoal : 3 flagsThis works better with VirtualBox rather than VMware6AED50A7D49905F81D142D411159B51434959DD3B6F9A120056CF11E644E7960C9E728DBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hacksudo: 1.0.14 Apr 2021Vishal Waghmarehacksudo3.7 GBhttps://download.vulnhub.com/hacksudo/hacksudo1.1.zipN/AThis works better with VirtualBox rather than VMware## Changelog2021-04-04 - v1.0.12021-02-22 - v1.0.0359379AF7615BD336A3D32B4969746BF2ABDEC98C00B7C51C037BAFEF8F89A6FC229AA20Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
System Failure: 123 Dec 20200xJinSystem Failure584 MBhttps://download.vulnhub.com/systemfailure/System-Failure.ovaThere are 4 flags, for hint contact me on Vulnhub (Discord) or on Twitter: @ 0xJin.This works better with VirtualBox rather than VMware0A2CDA648B5738C726F17843B43D9701E5D06304D00F9E8D627C23364BAE7FAD417C22C0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
KB-VULN: 4 FINAL24 Jan 2021MachineBoyKB-VULN1.6 GBhttps://download.vulnhub.com/kbvuln/KB-VULN-FINAL.ovaThis machine is the kind that will measure your level in both research and exploit development. It includes 2 flags:user.txt and root.txt.This works better with VirtualBox rather than VMwareA4AFC118C66999CC21FC528BEBDA5DD9AFE89A1AA8A23F32B8705634874FE58BB54138CDVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Dr4g0n b4ll: 114 Jan 2021mr_xmenDr4g0n b4ll1.1 GBhttps://download.vulnhub.com/dr4g0nb4ll/Dr4g0n-b4ll.zipDifficulty: EasyTHIS IS A MACHINE FOR COMPLETE BEGINNER , GET THE FLAG AND SHARE IN THE TELEGRAM GROUP (GROUP LINK WILL BE IN FLAG.TXT) Tested: VMware Workstation 16.x Pro (This works better with VMware rather than VirtualBox)BE696D59EFAFCA74941C00BDD3CC2DDE24A00ABB05C7D275489C67EEE3F1E557EBAE1FBBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Adroit: 1.0.115 Jan 2021AL1ENUMAdroit1.7 GBhttps://download.vulnhub.com/adroit/Adroit-v1.0.1.ovaHint : one 0 is not 0 but OCreated and tested on Virtual Box Suggested tools : jd-gui, eclipse IDE Contact : alienum#1033 (discord) or @AL1ENUM (twitter)This works better with VirtualBox rather than VMwareA62FF7030790CF869E7175C90694F8C4B03A4B2AFA3026A3654C951104F1D8B352099DE4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Samsara: 18 Jan 2021Kiran GhimireSamsara542 MBhttps://download.vulnhub.com/samsara/Samsara.ovaLevel : EasyType: CTF, misconfiguration Flags : User & Root FlagThis works better with VirtualBox rather than VMware.Note, you may need to remove the console log in “serial settings” for this to start up (due to vagrant)7EC25E287713BCC27AD2DCDF40EEDEED16FB279AC093EB05590F3226E968A1E007C4A971Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
R-temis: 128 Jan 2021RootNik LabsR-temis2.8 GBhttps://download.vulnhub.com/rtemis/Rtemis.tar.gzDescription: This is a boot to root machine. There are two flags required.Hint: Enumeration Feedback: Any feedback regarding the machine will be appreciated. Reach out to us -4697506F3386EE02010C04F5A886AABF54C99D061D05AC5B2C634EE593DC476561F56F4EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Insomnia: 111 Jan 2021AL1ENUMInsomnia646 MBhttps://download.vulnhub.com/insomnia/Insomnia.ovaDifficulty : EasyThere are two very simple ways for privileges escalation (fast & slow) Created and tested in Virtual Box (NAT)This works better with VirtualBox rather than VMware1E5C827BA4C1D80CC5846692EC34B5B6605DF2CA0D6B74A1866E6E5E4CE4615E0D5C6418Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
SecureCode: 123 Feb 2021sud0rootSecureCode2.0 GBhttps://download.vulnhub.com/securecode/SecureCode1.ovaOSWE-like machine287F7979FDB3060BDE224182A752ED182B946F52D915CA74D1C7C84251435F8C8D92F2CBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Finding My Friend: 113 Jan 2021VIEH GroupFinding My Friend390 MBhttps://download.vulnhub.com/findingmyfriend/FindingMyFriend.ovaFlags - 4 flagsThis machine will help you learn about steganography, cryptography and a lot more. Happy Hacking!This works better with VirtualBox rather than VMware.Note, you may need to remove the console log in “serial settings” for this to start up (due to vagrant)B5037547CC0F7C968A146E5CD0E7C8AB004B928A07FF2A57D906B8C090702CBE98B84573Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
bassamCTF: 116 Dec 2020kira_321kbassamCTF663 MBhttps://download.vulnhub.com/bassam/bassamctf.rarboot2root machinelevel: easy work on vmware and virtualboxDB165FC22B9CE569AF415D9DE5779644FD70663EA251C97EA352D8FE54C10021A0F2DDF9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Nasef1: Locating Target24 Dec 2020Muhammad NasefNasef1892 MBhttps://download.vulnhub.com/nasef1/nasef1.rarCommander-in-chief : Hello Agent R, Two hours ago we lost contact with agent (N.A.S.E.F). He was in a secret mission in the enemy state “SOURG”. Your mission is to lead the task-force and bring him to our homeland safely, But first we need to hack into SOURG’s satellites to locate both user and root flag which represents nasef’s coordinates. Good LuckDifficulty : EasyB684D16353E63F8E77D0F88C4B27B261E01B69AF8D0AE423BC1408D03AE345D5A156EAADVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Black Widow: 119 Dec 20200xJin and mindsfleeBlack Widow662 MBhttps://download.vulnhub.com/blackwidow/Black-Widow-final.ovaThe Black Widow is one of the most poisonous spiders in the world, will you be able to escape from its large web and become root?E5E86BFA4DC7556FB0DB37A1366090CDC7F02505CE1E0145B0E5EB3DA9BBE30816710C96Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
ICMP: 116 Dec 2020foxloxICMP944 MBhttps://download.vulnhub.com/icmp/icmp.ova.gzEasy box, monitor resourcesThis works better with VirtualBox rather than VMwareEBA531B1E88BEDE1F00C6A4E2820E862783C2D9FCA08A6750ED84D166522463EEDA7056FVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
FinitHicDeo: 118 Dec 2020Muzkkir Husseni and Nachiket RathodFinitHicDeo517 MBhttps://download.vulnhub.com/fhd/FHD_CTF.zipWe have created this CTF for pentester’s who like to research and exploit new vulnerabilities like HTTP Request Smuggling. Also, I have added one task of programming. You will brainstorm your mind while playing and learn a new attack.D2BE74CE12849C1F14E6D6F0D3D5407B307F013354A5459E9D69B419A84505E05A30F593Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
XPTO System: 117 Dec 2020André HenriqueXPTO System1.2 GBhttps://download.vulnhub.com/xpto/xptosystem.ovaYour goal in this challenge, is to access the target host and perform the exfiltration of a PDF file containing the flag. For security reasons, the file extension has been removed. To avoid raising suspicion, this secret file is located in a hidden directory that can be found in the root user password. Find the root password, access the directory and exfiltrate the file containing the flag.Difficulty: Beginner Your feedback is appreciated - Twitter: @mrhenrike. Thanks to Pedro Custodio for the idea.7D22B0478CA5B2C1BC62F8FBEE111BBF6A3B6506D7A65A44E319AB3B46647018BBA9D1D6Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
IA: Tornado20 Dec 2020InfoSec ArticlesIA1019 MBhttps://download.vulnhub.com/ia/tornado.ovaThis works better with VirtualBox rather than VMware86B49BD71057DB337A85C1EC1BAB1076A74D80B7BDE2B4DA63AAF1E6B4714E43D6862409Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DriftingBlues: 217 Dec 2020tasiyanciDriftingBlues638 MBhttps://download.vulnhub.com/driftingblues/driftingblues2.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email (it should be on my profile) for troubleshooting or questions.This works better with VirtualBox rather than VMware51E9326E61C922CD7EA3A5C2AEB25C835444B91703E9B4D9BE48849A7816E369294376BADisk Image (.ISO)LinuxEnabledAutomatically assign
Teuchter Twa: 120 Dec 2020knightmareTeuchter Twa1.7 GBhttps://download.vulnhub.com/teuchtertwa/TeuchterTwa09.ovaWelcome to another boot2root / CTF this one is called Teuchter Twa. It is a direct sequel to the notorious Teuchter VM I released back in November 2016.This VM is set to grab a DHCP lease on boot. As with all of my previous VMs, there is a theme. This VM can be a stand alone CTF, but for those who have completed wan, maybe draw up the notes, as if you don’t know me by now, then maybe your name is Mick Hucknell…? More hints for you: This VM is designed to be a bit of a joke/troll so a translator might be useful. The VM isn’t over with root. There’s a troll flag, secret flag and a final flag. Here’s a Brucie bonus for 10: Instead of rushing into things like you are chasing Haggis around Arthur’s seat, take a step back. Things may not always work as they first appear to be. When you locate the VM, maybe a little -Y “dns.flags.response eq 0” may help…? As always, the CTF is chock full of cultural nuances & references, so it pays to act like Shareen Nanjiani: follow the money. Wullie isn’t as daft as he was in Teuchter wan, therefore, there will be improved security, failure to heed this warning will get you sent to Coventry. Thanks to mrb3n, mr_h4sh, m0chan & Felamos for allowing me to torture them mercilessly in the testing phase of this VM. Thanks to Bob Beck’s LibreSSL talk for sources of crontab entropy… Best of luck. Do drop me a message on Twitter / Slack / IRC / etc. if you are struggling, or have completed this CTF. I’m always happy to give a hint, or to hear feedback on these challenges. NB: You may need to set the NIC type to VMXNET3 or E1000, depending on your platform.91F0EEE8A9CCFDCF72AF2B92E6C880B05A7B935C14AFF4B6C6A0D00AFC3D983CD46893EEVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Neobank: 128 Dec 2020AL1ENUMNeobank781 MBhttps://download.vulnhub.com/neobank/Neobank.ovaCreated and tested on Virtual BoxHints : 1 Contact : alienum#1033 (discord) or @AL1ENUM (twitter)This works better with VirtualBox rather than VMwareC142DAE719D9A61087F092467BA0D94D19692E934984809E1AACA65CD5929B68378E9C46Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Ki: 124 Dec 2020Cody WinklerKi3.3 GBhttps://download.vulnhub.com/ki/ki.ovaN/AThis works better with VirtualBox rather than VMware7134A8696C0A13C8BBF66D5F24F454B2AEC01D5BBFDD124708E1B74F12F6B1959C26F9CBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DOUBLE: 116 Dec 2020foxloxDOUBLE940 MBhttps://download.vulnhub.com/double/double.ova.gzReally entry level BoxThis works better with VirtualBox rather than VMwareD0ED1C9A27A108372B269482C5ACE5F08444EC5CBC373FEF6A4CF4A78AABFC6FBE19AE40Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
BlueSky: 110 Dec 2020SunCSR TeamBlueSky2.1 GBhttps://download.vulnhub.com/bluesky/BlueSky.ovaDifficulty: EasyGoal: Get the root shell i.e.( :~#) and then obtain flag under /root). Information: Your feedback is appreciated - Email: Tested: VMware Workstation 16.x Pro (This works better with VMware rather than VirtualBox)E792F6A247890EA7F020F58B7486D6E7FFD3029D704AB05E6BFEE554F1D44E39A91637C5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Gaara: 113 Dec 20200xJinGaara799 MBhttps://download.vulnhub.com/gaara/Gaara.ovaCan you become the new Kazekage? Look in the root flag! 😃This works better with VirtualBox rather than VMware453DA44D65D991FC90C0C29E1222FECF6ACDAD44550ED058D02999802AC99BD56A033ACBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Jetty: 19 Dec 2020MrSquidJetty4.1 GBhttps://download.vulnhub.com/jetty/Jetty-Vulnhub.7zThe company Aquarium Life S.L. has contacted you to perform a pentest against one of their machines. They suspect that one of their employees has been committing fraud selling fake tickets. They want you to break into his computer, escalate privileges and search for any evidences that proves this behaviour.ZIP Password: Extra information: The idea of the machine it is not just to gain root privileges but obtaining all the evidences to prove that the user was commiting fraud. Difficulty: I would say the machine is Medium regarding gaining root privileges. If we consider all the steps to obtain the evidences, Hard.FD760F698F36E3935494A6379C690D36A8A5F994A3F4ADC16175C7A75DBC6BE679999216Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
y0usef: 110 Dec 2020y0usefy0usef1.6 GBhttps://download.vulnhub.com/y0usef/y0usef.ovaGet two flagDifficulty : easyThis works better with VirtualBox rather than VMware28C5D869B003BE94B2D8AB4B7B54A3B9ACA12B3A13E93E84555D36629E03F555124BFCA2Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Shuriken: Node13 Dec 2020TheCyb3rW0lfShuriken2.5 GBhttps://download.vulnhub.com/shuriken/Shuriken_Node.ovaDifficulty: easy/mediumAfter the last breach, The Shuriken Company decided to move and rebuild its infrastructure. This time using different technology, and assuring us it’s gonna be secure. Will it be so? It’s up to you to prove otherwise. My main focus is to not make the machines typical CTF like riddles but at least a bit more realistic. Remember it’s a custom machine after all. This machine was tested with VirtualBox. See you in the root. Hint: For the foothold, it’s important to understand the technology behind the web app and how it handles user input.This works better with VirtualBox rather than VMware5EEFC9733F218D3EB5E96CA231204BACBE48EB2CE8B9FAA6C016BAE4776869F873F6B2B9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DevGuru: 17 Dec 2020ZayoticDevGuru2.9 GBhttps://download.vulnhub.com/devguru/devguru.ova.7zDevGuru is a fictional web development company hiring you for a pentest assessment. You have been tasked with finding vulnerabilities on their corporate website and obtaining root.OSCP like ~ Real life based Difficulty: Intermediate (Depends on experience)B5AA5650934CB06E2154F0584E147050FFEC903B44C9840FE97B928B6078CD7724F178D9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Odin: 121 Nov 2020BjornOdin2.6 GBhttps://download.vulnhub.com/odin/odin.ovaDifficulty: EasyOdin ventured to the Well of Mimir, near Jötunheim, the land of the giants in the guise of a walker named Vegtam. Mímir, who guarded the well, to allow him to drink from it, asked him to sacrifice his left eye, this being a symbol of his will to obtain knowledge Pls, add /etc/hosts -> ip vm + odin example: 192.168.1.1 odin Twitter: @ArmBjorn Work in Virtualbox. Get root permissions5187C2F7F098EAD56BAC33373E962697FAC1D89C9F98BAA5BF8CAEE73637E5F45148011BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Chill Hack: 19 Dec 2020Anurodh AcharyaChill Hack2.4 GBhttps://download.vulnhub.com/chillhack/Chill_Hack.ovaChill Hack is a simple machine which provides common and real world vulnerabilities (tested on VMware Workstation 15).Make sure not to give to less resources while running it. Your feedback is really valuable, do let me know so that I can make more interesting challenges. Good Luck…!!D0D71A8C7D7C47836CB5CBC48370B44C0DDDFE8DEE9D210494878B7C96EBD02E9C4BB11EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Who Wants To Be King: 212 Dec 2020BjornWho Wants To Be King3.0 GBhttps://download.vulnhub.com/whowantstobeking/Who-wants-to-be-king_2.ovaPower is dangerous, attracts the worst, corrupts the bestDo not give up Difficulty: easy to intermediate pls add /etc/hosts ip + armbjorn Twitter: @ArmBjorn Work in Virtualbox. Get root permissions2FFFDF03BB6B23181BCDD056B9819A45416BA99010FC5597B8ADE9420BDF571A73814691Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DriftingBlues: 111 Dec 2020tasiyanciDriftingBlues2.7 GBhttps://download.vulnhub.com/driftingblues/driftingblues.ovaget flagsdifficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email (it should be on my profile) for troubleshooting or questions.EF2FCBFF3647CA3C46529CACADD474C26CA2A8999AC3881C0186DE534F846D56035C2AE3Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
shenron: 115 Dec 2020Shubham mandloishenron1.3 GBhttps://download.vulnhub.com/shenron/shenron-1.ovaWelcome to “Shenron-1”This is the first machine of shenron series… Goal: Get two flags… Difficulty : Beginner to Intermediate Need hints? Twitter @shubhammandloi Works better with VirtualBox rather than VMware Your feedback is really valuable for me! Twitter @shubhammandloiThis works better with VirtualBox rather than VMware3D9F0F620846BC15F4591E7AC56C04B24E1D33E2338ADA4CA1C093CD67725850A033BAADVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
The Office: Doomsday Device13 Dec 2020wampa1The Office1.9 GBhttps://download.vulnhub.com/theoffice/Doomsday_Device.rarEasyIt’s a very simple, beginner level, “The Office” themed CTF machine. Created and tested with VirtualBox. This box will assign itself an IP address through DHCP. You shouldn’t have to configure anything else. There are 8 flags in total. Collect them all and get root access to defuse the Doomsday Device. Dwight Schrute devised a system (called the Doomsday Device) to find mistakes made by employees in the office. It will forward incriminating emails to Robert California if employees make five mistakes in one day, effectively causing them to lose their jobs. Your goal is to find your way into the system and save everyone’s job by getting root access.This works better with VirtualBox rather than VMware7E1DC21F58CD9BD312DB75340867C3C61C3E7D06D1814A38C7C18214B762834C08669CC2Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Who Wants To Be King: 11 Dec 2020BjornWho Wants To Be King2.4 GBhttps://download.vulnhub.com/whowantstobeking/whowantstobeking.ovaGoogle Is Your FriendDifficulty: Begginer “Remember using ‘strings’” Twitter: @ArmBjorn Work in Virtualbox. Get root permissions5B8BDCC5C24A3705C88F969B47A7199B0114959A45DB91F699594D1476AB900F610681CAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Ragnar Lothbrok: 14 Dec 2020BjornRagnar Lothbrok3.2 GBhttps://download.vulnhub.com/ragnarlothbrok/Ragnar-lothbrok.ovaGoogle && Wikipedia Is Your FriendDifficulty: easy “how the little pigs will scream when they know how the boar suffered” Pls, add /etc/hosts -> ip vm + armbjorn Twitter: @ArmBjorn Work in Virtualbox. Get root permissionsBDB87C5BD700AE1CF724069454FAE2FE19DC4D882CB6888493CC6AD026671E3B5AC51C0CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Moee: 122 Nov 2020gr4n173Moee1.2 GBhttps://download.vulnhub.com/moee/Moee.tar.gzWelcome to Moomin’s World, one of the best cartoons from the 90’s in Nepal. In order to solve this box you require knowledge about the linux command, basic penetration testing along with the tools required during pentesting. Side-by knowledge about the linux process or daemon with some OSINT might come handy and the last part will be some basic concept of Binary Exploitation and the tools required to get your things done. Here you will have to find the total of four flags to become root.It depends upon the skill you have. This is my first vulnerable machine. Your feedback is most welcome and really appreciated. You can contact me via twitter and instagram @gr4n173.64BBE9A4B5C61036A5080771390A50532FBFE0F885571603531099BE385D9BC6990F92DEVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Hogwarts: Bellatrix28 Nov 2020BLYHogwarts4.1 GBhttps://download.vulnhub.com/hogwarts/Bellatrix.ovaThe evil Bellatrix Lestrange has escaped from the prison of Azkaban, but as … Find out and tell the Minister of MagicDifficult: Medium This works better in VirtualBox Hints --> Brute force is not necessary, unless it is required. ncat is the key 😉 Social-Media: Twitter --> @BertrandLorent9, Instagram --> @BertrandLorente9E6D98D406CDF7641E4A966F16AFAF5368389861C7F2B1626190844E31A2A1A4ADE385E06Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Leeroy: 12 Dec 2020weirdatfirst & jiveturkeyLeeroy3.2 GBhttps://download.vulnhub.com/leeroy/Leeroy-002.zipGo deeper than just the typical exploit.2AB0B906492BE0202FE563C35AA32CF5AB4A772512F2CB02207C8F4DBE42CAA5896632D4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
School: 14 Dec 2020foxloxSchool1.2 GBhttps://download.vulnhub.com/school/school.ova.gzMachine name: SchoolLevel: Easy flags: user, root Description: This is a Linux box, running a Web Application, and a Windows application in WINE environment to give Access to Wine from Linux. Author: foxlox About VM: VirtualBox ready, the adapter is currently Bridged, DHCP active You can contact me by email (fox at thebrain dot net) or Discord foxlox#1089This works better with VirtualBox rather than VMware652C43BEFF2B6E414FCF30E08310C81656F7188C929835AE1F0021E6CEB16AC6DF8BD81EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hackme: 26 Dec 2020x4bx54hackme3.8 GBhttps://download.vulnhub.com/hackme/hackme2-DHCP.ova‘hackme2’ is a medium difficulty level box. This is the second part of the hackme series where more controls are in place do deter malicious attacks. In addition, you will have to think out of the box to exploit the vulnerabilites. The goal is to gain limited privilege access via web vulnerabilities and subsequently, privilege escalate as a root user. The lab was created to mimic real world web vulnerabilities.‘hackme2’ uses DHCP and in the possible event that the mysqld shuts down on its own (very rare cases), attempt to force restart the machine and it should be working fine subsequently.3E4450A319DFE8F7F8CAF4196B5A95056F6EDCBC02E023FAECB622065C6F63515861D19AVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Cybox: 1.16 Dec 2020Víctor GarcíaCybox916 MBhttps://download.vulnhub.com/cybox/cybox-1.1.ovaWill you be able to compromise the internal server of the CYBOX company?Difficulty: Medium Objective: Get user.txt and root.txt This works better with VirtualBox rather than VMware. Contact: @takito1812## Changelog2020-12-06 - 1.12020-11-21 - 1.0797DA62D4BF4F6F2DD66E773EC2BA73B2EF42A6C576A88900EE37AFDE8BD08DB9A578970Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Callme: 14 Dec 2020foxloxCallme2.8 GBhttps://download.vulnhub.com/callme/callme.ova.gzMachine name: CallmeLevel: Easy flags: user, root Description: This is a Linux box with a custom remote access Author: foxlox About VM: VirtualBox ready, the adapter is currently Bridged, DHCP active You can contact me by email (fox at thebrain dot net) or Discord foxlox#1089F92BB29A6D9DDA1DCF054425ACB93EBFAACA15854E8ACAA70F182A5443D1ACE3AFD46030Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Netstart: 14 Dec 2020foxloxNetstart1.3 GBhttps://download.vulnhub.com/netstart/netstart.ova.gzMachine name: NetstartLevel: Easy flags: user, root Description: This is a Linux box, running a WINE Application vulnerable to Buffer Overflow, escalation is pretty simple Author: foxlox About VM: VirtualBox ready, the adapter is currently Bridged, DHCP active You can contact me by email (fox at thebrain dot net) or Discord foxlox#1089This works better with VirtualBox rather than VMware17B58A83EB93594402818EBE194E4CF2F39DBFABE722BDD481034A4648C905D1C198F9A8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Warzone: 3 (Exogen)21 Nov 2020AL1ENUMWarzone2.5 GBhttps://download.vulnhub.com/warzone/Warzone3.ovaCustom Exploitation, Code Analysis, Crypto, Programming SkillsMission : Find the alien boss Based on : Java Difficulty : Hard Recommended : Give a try without the walkthrough Info : Created and Tested in Virtual box (NAT network)3D82AB48E81BB31EE817EAECD89987478221A1683E3836903D050BF24E6E6601C72508B0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
LinESC: 15 Dec 2020Muhammad NasefLinESC1019 MBhttps://download.vulnhub.com/linesc/LinESC.rarLinEsc is a machine built to demonstrate the 7 most common ways of Linux privilege escalation.Target: get root privileges with 7 different ways. Default credentials : (muhammad:nasef)1F372D1A799108941DCBE6F7938F7A46865C14354994D45B8A572B354B4C15AAE0D13D68Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
M87: 16 Nov 2020mindsfleeM87894 MBhttps://download.vulnhub.com/m87/m87.zipm87 is a simple machine, created specifically to be exploited. Don’t get discouraged and always Try Harder!Just download, extract and load the .vmx file in VMware Workstation (tested on VMware Workstation 15.x.x) The adapter is currently NAT, networking is configured for DHCP and IP will get assigned automatically You can contact me on Hack the box (https://www.hackthebox.eu/profile/232477) or by email ( ) for hints! mindsflee80DEDFB50E1B5AD34B2225FBE5C63F3A6CB06AA4DD97CEE36749E880DF288F3287F180DEVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Masashi: 113 Nov 2020Sv5 DonaldMasashi647 MBhttps://download.vulnhub.com/masashi/Masashi-CTF-Sv5.zipWhen you open the Virtual Machine in VMware and it says “failed”, Dont be alarmed, just click “try again”PS. There is no need for you to setup networking for the VM, its on NAT annd DHCP. If you face any challenges, DM on Twitter @lorde_zw Have Fun 😉 😉100E1169E88DFCE04FEFC929370A947B3A2746C83FF7C0B04E7FA5F1E61F6E93A738C9F0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Kira: CTF4 Nov 2020Bassam AssiriKira3.2 GBhttps://download.vulnhub.com/kira/KiraCTF.ovaDifficulty : Piece of CakeTime to root: probably less than 10 minutes if you know what you are doing This is easy machine with easy privilege escalation it is intended for beginners in Boot2Root Do not use hints unless you are stuck ============================= Hint for shell: LFI Hint For User: is there another directory? Hint For root: what can user do as root? ============================= Any information or hints you can contact me on twitter: @BassamAssiri9AB005A4952CB40EF6D36E69682EBB92391F588C0E7E0349EC35E5723C4FC2100A7A1EC0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
INO: 1.0.16 Dec 2020foxloxINO1.2 GBhttps://download.vulnhub.com/ino/ino-1.0.1.ova.gzYou can contact me by email (fox at thebrain dot net) or Discord foxlox#1089This works better with VirtualBox rather than VMware## Changelog2020-12-06 - v1.0.12020-11-16 - v1.002CE45198A9365C5CDDE01BE8AD86177BFB58FEA829A5CEB4D8EDE13EF34734D298CEE46Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Warzone: 29 Nov 2020AL1ENUMWarzone2.6 GBhttps://download.vulnhub.com/warzone/Warzone2.ovaEnumeration, Flask, Port Forwarding, GTFObinsCreated and Tested in Virtual box (NAT network) Hint : lowercase lettersFF639B25FB64A049E094FC20F51B732CE5B5CADF476129CC365EDF58C5855497B97F1AA5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Inferno: 1.16 Dec 2020mindsfleeInferno724MBhttps://download.vulnhub.com/inferno/inferno-1.1.ovaReal Life machine vs CTF.Midway upon the journey of our life I found myself within a forest dark, For the straightforward pathway had been lost. Ah me! how hard a thing it is to say What was this forest savage, rough, and stern, Which in the very thought renews the fear. Just download, extract and load the .ova file in VMware Workstation or Virtual Box. The adapter is currently bridge, networking is configured for DHCP and IP will get assigned automatically You can contact me on Hack the box (https://www.hackthebox.eu/profile/232477) or by email ( ) for hints!This works better with VirtualBox rather than VMware## Changelog2020-12-06 - v1.12020-11-17 - v1.0E14D9D42A77761D61B964281DC5CEE6E00D22D511031B398CA3BE7ADA1BFBB3B10D10583Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
My School: 119 Nov 2020Sachin VermaMy School796 MBhttps://download.vulnhub.com/myschool/myschool.ovaWelcome to “My School”This VM has been designed by Sachin Verma. This boot to root VM is fully a real life based scenario. It has been designed in way to enhance user’s skills while testing a live target in a network. Its a quite forward box but stay aware of rabbit holes. Goal: Get the root flag of the target. Difficulty: Intermediate Need hints? Twitter @sachinverma_in DHCP is enabled Your feedback is really valuable for me! Twitter @sachinverma_in Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!This works better with VirtualBox rather than VMwareCD34247199E679EC9068B272CE3F1106926AE71E02EE37705675A80D5DF6EF6C22FFA5FDVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
MoneyHeist: Catch Us If You Can20 Nov 2020Anant ChauhanMoneyHeist844 MBhttps://download.vulnhub.com/moneyheist-1/Money-Heist-catch-me-if-you-can.ovaDifficulty level: N\AThere is one flag, and you have to stop the heist. It is CTF like VM. Here is a tip from my side:- keep Patience and do the enumeration process in a good manner. Works better with VirtualBox. If you want any hint, ping me anytime, and don’t forget to share your feedback. I’ll be glad :)This works better with VirtualBox rather than VMware.E538AD74EA6977AC2D008A54DE85557445B4EB604CB16363209278C20F5F9A6965B94704Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Shuriken: 113 Nov 2020TheCyb3rW0lfShuriken2.7 GBhttps://download.vulnhub.com/shuriken/Shuriken-1.ovaDifficulty: easy/mediumThat’s the first machine I developed. I tried to make use of more realistic techniques and then include them in a single machine. Keep in mind it’s still just a CTF. It’s meant to be rather easy. Can you take advantage of the misconfigurations made by The Shuriken Company? See you in the root.2DB75B09A1DD917FFE1DF20B4450D032602F049006AFE12632A1B6FEB6E4860008C96D32Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Hogwarts: Dobby8 Nov 2020BLYHogwarts3.7 GBhttps://download.vulnhub.com/hogwarts/dobby.ovadobby needs to be root to help harry potter, dobby needs to be a free elfDifficult: Easy This works better in VirtualBox Social-Media: Twitter --> @BertrandLorent9, Instagram --> @BertrandLorente9 This works better with Virtualbox rather than VMware11B9FD40B70344A71B432A608EE640AB68110B92FD58D6A4C8F0CDBE169E29259AC797A6Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Money Heist: 1.0.120 Nov 2020viehgroup & shaileshkumar & shrey_sancheti & manish67367326Money Heist3.7 GBhttps://download.vulnhub.com/moneyheist/Moneyheist-v1.0.1.ova“The Professor” has a plan to pull off the biggest heist in recorded history – to print billions of Flags . To help him carry out the ambitious plan, he recruits eight people with certain abilities and who have nothing to lose.Difficulty of VM :- Medium.This works better with Virtualbox rather than VMware.## Changelogv 1.0.1 - 2020-11-20v 1- 2020-10-273136E3E0B69636EBF714318826104777EBA125897A20631FE0B295E02DC9D7A2451164EAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HackathonCTF: 127 Oct 2020somu senHackathonCTF924 MBhttps://download.vulnhub.com/hackathonctf/ctf.zipN/A4FFC7171020962ED5E6B90748F1D2897FB53B1F860FD3FE69DA0938EF920624757C0258FVirtual Machine (VMware)LinuxEnabledAutomatically assign
Bizarre Adventure: Joestar25 Oct 2020Joas AntonioBizarre Adventure924 MBhttps://download.vulnhub.com/bizarreadventure/Bizarre-Adventure—Joestar.zipA machine that simulates a gas tank system - Scada focus.This works better with VirtualBox rather than VMware3EFEF2F8B0D86323710EC14BA968A127485B1EC55DE3193E69D630FB43DC79E5D2687DC5Virtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
HA: Vedas23 Oct 2020Hacking ArticlesHA1.1 GBhttps://download.vulnhub.com/ha/vedas.ovaVedas meaning sacred knowledge or revealed knowledge, are old texts of Hinduism. The level of the lab is intermediate and consists four flags. This lab is based on the four Vedas, the flags are based on the same which are as follow:Note: It is important to note that, all the flags are connected to each other. To reach the final flag, you have to make sure to capture all the flags. Disclaimer: This machine works on VMWare. There might be IP related issues with Virtual Box.1084BCDB570EF40F1F782D219CF4A7A4E80A8F427E5375B778FA0BB545AE63CCB8C1251FVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
ColddBox: Easy23 Oct 2020Martin Frias (Aka. C0ldd)ColddBox872 MBhttps://download.vulnhub.com/colddbox/ColddBoxEasy_EN.ovaWelcome to ColddBox Easy, it is a Wordpress machine with an easy level of difficulty, highly recommended for beginners in the field, good luck! Please share your feedback: "https://twitter.com/C0ldd__”This works better with VirtualBox rather than VMware.103134F906AA86E16D97128863147AA3F1D0EA2407D619254EB4866C7197724E9ECFA065Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
IA: Nemesis (1.0.1)25 Oct 2020InfoSec ArticlesIA537 MBhttps://download.vulnhub.com/ia/Nemesis-v1.0.1.ovaThis works better with VirtualBox rather than VMware.## Changelogv1.0.1 - 2020-10-25v1.0.0 - 2020-10-071E1B81A4B2AF9A2BAC30ED2B26B779BB182F226EBD925575F50F24D04C515DF79424775EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Secarmy Village: Grayhat Conference22 Oct 2020Secarmy TeamSecarmy Village1.7 GBhttps://download.vulnhub.com/secarmyvillage/SECARMY-VILLAGE-OSCP-GIVEAWAY.ovaWELCOME TO THE SECARMY OSCP GIVEAWAY MACHINE!,https://secarmy.org/village/ THIS MACHINE HAS BEEN MADE AS PART OF THE SECARMY VILLAGE EVENT AND IS SPONSORED BY OUR GENEROUS SPONSOR OFFENSIVE SECURITY. YOU ARE REQUIRED TO COMPLETE 10 TASKS IN ORDER TO GET THE ROOT FLAG. MAKE SURE THAT YOU REGISTER ON https://secarmyvillage.ml/ IN ORDER TO SUBMIT THE FLAG AS WELL AS HEAD OVER TO OUR DISCORD SERVER bit.ly/joinsecarmy FOR FURTHER ASSISTANCE REGARDING THE MACHINE Remember: You can submit your flags from 29th of October 12:00 PM IST (UTC +5:30) to 31st of October 11:59 AM IST (UTC +5:30) on https://secarmyvillage.ml/ . Registrations will close on 29th October 11:00 AM IST (UTC +5:30) In case the IP doesn’t shows up you can log into the machine using our test account credentials: cero:svos GOODLUCK!0173B942AAF4E67193970BF80BBB6B24243C48B764936BA038CF6BB6131265DE81EE5177Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
FishyMail: 114 Oct 2020n0psFishyMail2.2 GBhttps://download.vulnhub.com/fishymail/FishyMail_boot2root.vdiThis is my first vulnerable virtual machine called fishymail. You can download it here load the .vdi up on VirtualBox and give it a try. Feel free to contact me or leave a comment if you have any questions or need some help troubleshooting.This works better with VirtualBox rather than VMware9A1237C877A14A3E599CFFE4E028A01BEED40EEB9502756B13FD004F83987AAF289296E4Virtual Machine (Virtualbox - VDI)BSDEnabledAutomatically assign
Cheesey: Cheeseyjack2 Oct 2020cheeseCheesey3.8 GBhttps://download.vulnhub.com/cheesey/cheeseyjack.zipCheeseyjack aims to be an easy to medium level real-world-like box. Everything on this box is designed to make sense, and possibly teach you something. Enumeration will be key when attacking this machine.Hint: A cewl tool can help you get past a login page.B463292B0850F227E624F9992DC315DDEC37AC193547F68321BBEBE2FF397420683581F1Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
TenderFoot: 15 Oct 2020Anant ChauhanTenderFoot867 MBhttps://download.vulnhub.com/tenderfoot/TenderFoot.7zA very Easy Box for beginners, I recommend this box if you are new here. Your task is to grab all the 3 flags (user1.txt, user2.txt, proof.txt).I checked it on VirtualBox with “NAT NETWORK”, not on VMware so i don’t know if it is working with VMware too. Please share your feedback: "https://twitter.com/ )This works better with VIrtualBox rather than VMware.72252B4A745E6B8FD75BE1C0890504EE93EEEF0438B3FC7C83382106B62C951101DD9CF9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HA: Sherlock4 Oct 2020Hacking ArticlesHA825 MBhttps://download.vulnhub.com/ha/sherlock.ovaHA: Sherlock! This lab is based on the famous investigator’s journey on solving the Curious Case of Harshit’s murder!This is a Forensic based Capture-the-Flag and is not a Boot-to-Root So, put on your thinking caps and get ready to solve the case by finding the evidences bearing points. There is a total of 100 points scattered over the lab Objective: Find all 100 points (Getting Root is not the objective) Disclaimer: This machine works on VMWare. There might be IP related issues with Virtual Box.D34F72D4C128AB3044A8475FC96D695A6A361A845C2A2921405CCECB0B12AC30FD87DCE0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
KB-VULN: 33 Oct 2020MachineBoyKB-VULN1.2 GBhttps://download.vulnhub.com/kbvuln/KB-VULN3.ovaThis machine is the kind that will measure your research ability. This VM is running on VirtualBox.It includes 2 flags:user.txt and root.txt.This works better with VirtualBox rather than VMware.4917690C686BC36894327130CD8837EBED6EDBC1951C75A0A384EC9786B4BD81FA537D74Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Warzone: 124 Oct 2020AL1ENUMWarzone2.2 GBhttps://download.vulnhub.com/warzone/Warzone.ova98FC0985C32A2380A0AFBF24222C22D50FB9DBC8D8516B462C4E1C8735D41B01D57F2B35Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
namespaceS0S: 114 Oct 2020n0psnamespaceS0S3.2 GBhttps://download.vulnhub.com/namespaces0s/NameSpaceS0S!.vdiN/A49C670867002E5BC28C7E7036674379DC9DA87888F0B112F98E7C46B92A5CD264BBD1905Virtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
aMaze: 127 Sep 2020Swapneil Kumar Dash & Rajat Mittal (HasHeR)aMaze2.1 GBhttps://download.vulnhub.com/amaze/aMaze.ovaA fun VM created to test your skills around docker, OSINT, and web application exploitation. It is recommended to run this VM with a network interface connected to the internet, however, it is not necessary in any way to accomplish the final goal.This works better with VirtualBox rather than VMware4135E48F91F1C8B1D8DF88671CFC2F7A54CAB0EB028938A37E6D4574180809FB09E94132Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Boverflow: 127 Sep 2020foxloxBoverflow825 MBhttps://download.vulnhub.com/boverflow/Boverflow.ova.gzLevel: Easy->Intermediateflags: user, root Description: This machine require a low skill to get user flag, a little more skill to escalate to root! Warning, don’t go too speedly, someone could be DROP you for one minute. Author: foxlox About VM: VirtualBox ready, the adapter is currently Bridged, DHCP active You can contact me by email (fox at thebrain dot net) or Discord foxlox#1089 Machine hint: user=> go slowly. root=> check the right exit address!d be DROP you for one minute. About VM: VirtualBox ready, the adapter is currently Bridged, DHCP activeThis works better with VirtualBox rather than VMware930E8338A629DCDAE7A56FD329961D8D083BD20658E3135E14D2B2CDCA80CBFE861E0E7FVirtual Machine (VMware)LinuxEnabledAutomatically assign
FoxHole: 1.0.123 Sep 2020purpl3f0xFoxHole3.9 GBhttps://download.vulnhub.com/foxhole/FoxHole-v1.0.1.ovaThe box is meant to be somewhere between easy and intermediate, with a simple initial foothold, but a more complicated priv esc.## Changelogv1.0.1 - 2020-09-23v1.0.0 - 2020-09-20BF0FAB54CEE55777537FADCAC40CA61728BAF5381F9DE1945A29E9282FD512128C2603D5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HA: Forensics24 Sep 2020Hacking ArticlesHA845 MBhttps://download.vulnhub.com/ha/forensics.ovaHA: Forensics is an intermediate level of the lab, which gives you a hand on real-life experience in Cyber Forensic Investigation. This lab is completely dedicated to methods and tools of Cyber Forensic Investigation and there is evidence that can be found with various techniques. As it is a Capture-the-Flag, it is very important to note that it is not a root challenge, and comes with a primary motive to find all the flags.No. of Flags: 4 Objective: Find all 4 flags (Getting Root is NOT the objective)AB905EFE17FE976C5C435808AC744EF1509D829671B7C9C58BDF4BE34EB07AAC642EF31BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Praying: 128 Sep 2020iamv1nc3ntPraying1.8 GBhttps://download.vulnhub.com/praying/Praying.tar.gzThis is an easy->intermediate boot2root with a mix of real world and ctf. Created in Virtualbox. Goal: Get the root flag. Your feedback is appreciated – Twitter: @iamv1nc3ntThis works better with VirtualBox rather than VMware.BC3020EBDCEBF150E055C69DF244665ACB6347929BABB658DB6B716436253AC76F664E02Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: EasyEnum19 Sep 20200815R2d2Funbox1.1 GBhttps://download.vulnhub.com/funbox/Funbox7.ovaBoot2root in 6 steps for script-kiddies.Timeframe to root this box: 20 mins to never ever. It’s on you. Enum without sense, costs you too many time:This works better with VirtualBox rather than VMwareDFCCA462B9C9E97E2C8730E1D59C2FC25782E747DEC48F9B1C0F1963B60D9BC0AFF9D58BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
FirstBlood: 119 Sep 2020iamv1nc3ntFirstBlood2.1 GBhttps://download.vulnhub.com/firstblood/FirstBlood.ova.tar.gzA VERY beginner friendly box with a LOT of hand holding.Once the system grabs an IP, head straight to the web port before scanning. You will find your first set of instructions which starts the guided process. Created in Virtualbox. Goal: Get the root flag. Your feedback is appreciated – Twitter: @iamv1nc3ntCCA03B2B242481163B9CF484054FB0E665BB1AF48A1A4EEC12F01207AF67FCC8E6330C6DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
dev: 127 Sep 2020F3daidev2.9 GBhttps://download.vulnhub.com/dev/dev.ovaEasy level Linux box.This box “dev” aims to educate people on common and misconfigurations of a widely used developer tool. Use a good wordlist! Feedback is appreciated - Send me your writeups, and let me know if you want it advertised on my website: www.cybergoat.co.uk079E23CA65A5A24AF50922B18EB827E4CE946BE55A3ABB62FD56E536DF80D8F149A3D60AVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HA: Narak23 Sep 2020Hacking ArticlesHA791 MBhttps://download.vulnhub.com/ha/narak.ovaNarak is the Hindu equivalent of Hell. You are in the pit with the Lord of Hell himself. Can you use your hacking skills to get out of the Narak? Burning walls and demons are around every corner even your trusty tools will betray you on this quest. Trust no one. Just remember the ultimate mantra to escape Narak “Enumeration”. After getting the root you will indeed agree “Hell ain’t a bad place to be”.Objective: Find 2 flags (user.txt and root.txt)C058F595C60923998659C630CEA576E61340392A00BE6098CD0AEAFA26D2550FC4F2A459Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
BBS (cute): 1.0.224 Sep 2020foxloxBBS (cute)675MBhttps://download.vulnhub.com/bbs-cute/Cute-v1.0.2.ova.bz2Machine name: BBS (Bulletin Board System)Level: Easy->Intermediate flags: user, root Description: really technical machine, if you are ready for certifications it will be a good tool to test yourself. You will find a very rare final exploit technique, which you have hardly seen before! Author: foxlox About VM: VirtualBox ready, the adapter is currently Bridged, DHCP active You can contact me by email (fox at thebrain dot net) or Discord foxlox#1089 Machine hint: don’t let your eyes confuse you, Try Harder!This works better with VirtualBox rather than VMware## Changelogv1.0.2 - 2020-09-24v1.0.1 - 2020-09-23v1.0.0 - 2020-09-210371E43610EE8642FB6104D099BE72D88A9A5EAF32F3A85C235E89F3E51301392E75AA36Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
CengBox: 328 Sep 2020ArslanCengBox925.MBhttps://download.vulnhub.com/cengbox/CengBox3.ovaGoal : Get user and root flagDifficulty : Intermediate / Hard Description : Some of us hold on to poems, songs, movies, books. I guess people can’t hold onto people anymore. – Oguz Atay You know what you have to do. If you get stuck, you can get in touch with me on Twitter. @arslanblcn_ This machine works properly on Virtualbox. Happy hacking :)This works better with VirtualBox rather than VMware.113D9EDAE24C540454119BED33D16B667F01D1BB4274D5DEDA3B2E6B349A0B81DFED46DDVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Relevant: 121 Sep 2020iamv1nc3ntRelevant1.4 GBhttps://download.vulnhub.com/relevant/Relevant.tar.gzThis is a solid intermediate box.You get one hint – enumerate the box, then enumerate the box differently. Created in Virtualbox. Goal: Get the root flag. Your feedback is appreciated – Twitter: @iamv1nc3ntThis works better with VirtualBox rather than VMware27976F7C7F6AC1A33F3659B79C83CD61E796AF66755EAB3A9F24FD90C417AD2CBFF8BD0AVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: Gamble Hall10 Sep 20200815R2d2Funbox1.4 GBhttps://download.vulnhub.com/funbox/Funbox6.ovaNot a reallife box !It’s a very easy box, that makes you crazy. Don’t forget to add: funbox6.box in your /etc/hosts !This works better with VirtualBox rather than VMware25785DA1AF9F034317EF153D4AE5D2C5DEC6D6415091D99E44EE69A0235CF63DBBDACB5AVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Bizarre Adventure: Sticky Fingers16 Sep 2020Joas AntonioBizarre Adventure831 MBhttps://download.vulnhub.com/bizarreadventure/Bizarre-Adventure.zipN/AThis works better with VirtualBox rather than VMwareA87D64B5061AD1141A970EBFAFE9BA5C27A85C91A2BE76794193C90D6F0D98B2162B5BE0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Durian: 114 Sep 2020SunCSR TeamDurian1.5 GBhttps://download.vulnhub.com/durian/Durian.ova8202F5FC33DD3C5C72B8346C40B6BBC2247B92BA003F028313C1A6269C047919FD2DFFABVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
UnDiscovered: 1.0.19 Sep 2020H0j3n & Ch4rmUnDiscovered1.6 GBhttps://download.vulnhub.com/undiscovered/UnDiscovered-1.0.1.ovaDiscovery consists not in seeking new landscapes, but in having new eyes…This works better with VirtualBox rather than VMware## Changelogv1.0.1 - 2020-09-09v1.0.0 - 2020-09-063466089D60E1D38AACAFC7E0325A45983D4F806BD8D19F455A2B30229BA8ED08D0D00CF9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Cherry: 114 Sep 2020SunCSR TeamCherry2.4 GBhttps://download.vulnhub.com/cherry/Cherry.ovaDAEC319FDE021276038CD190ACA0571C09C5C0398D627D96D6929D16BA20C0EF16367A37Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Monitoring: 114 Sep 2020SunCSR TeamMonitoring1.8 GBhttps://download.vulnhub.com/monitoring/Monitoring.ova1FFAA9EF45205C6C5E1A1FC1495237ED649825EAD5DAA24999DF0C3DE8232A1FF4A29819Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Chili: 114 Sep 2020SunCSR TeamChili1.1 GBhttps://download.vulnhub.com/chili/Chili.ova882FC04B7BF993C289981F4D5AA28E3C1AC409DAA2F505073B62FADD08B7F793A8B4CF65Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
KB-VULN: 217 Sep 2020MachineBoyKB-VULN1.4 GBhttps://download.vulnhub.com/kbvuln/KB-VULN2.ovaMachine Level : EasyA machine that measures your attention and require your research. This VM is running on VirtualBox. It includes 2 flags:user.txt and flag.txtThis works better with VirtualBox rather than VMware8A9447B62856BA6DDFA203F864636AC78CA5400943D1FF7DB76538900075BA60E6CC5180Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Tomato: 114 Sep 2020SunCSR TeamTomato778 MBhttps://download.vulnhub.com/tomato/Tomato.ova2357F4C6BEFF55A2A9357374F8A4949D65F979A80DB06A16536659DC6893F62EC7165DABVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
CewlKid: 116 Sep 2020iamv1nc3ntCewlKid1.8 GBhttps://download.vulnhub.com/cewlkid/CewlKid.zipAn intermediate boot2root. The name is a hint. The start is CTF but the end is real world and worth the effort. Created in Virtualbox. Goal: Get the root flag. Your feedback is appreciated – Twitter: @iamv1nc3ntThis works better with VirtualBox rather than VMwareCB159E42B6E7DC67E444ECE15F5089D106F11661AF2684DFCFA06E38AF8454CCEBE75377Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Bizarre Adventure: Mrr3b0t17 Sep 2020Joas AntonioBizarre Adventure817 MBhttps://download.vulnhub.com/bizarreadventure/Mrr3b0t.zipA simple challenge conquer your shell and escalate privileges, some research will be necessary, but nothing that is not easily found.Thanks in advance, if you want to send your opinion just send an email to Any information can contact me!This works better with VirtualBox rather than VMware.Also known as “Simple Wall”C59F2F0DA2914607D149F755131DF2C955DE46F8C03AED572BCAC8174491A86728252069Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Potato (SunCSR): 114 Sep 2020SunCSR TeamPotato (SunCSR)890 MBhttps://download.vulnhub.com/potato-suncsr/potato-suncsr.ovaA6653684A12629F8DCC6C3E915FED6BE33D5001B9CD8410D185B08CD3F4C8593A563F863Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
wpwn: 118 Aug 20200xatomwpwn887 MBhttps://download.vulnhub.com/wpwn/wpwnvm.zipThis is an easy box.It’s vmware based, i dont know if it works on VB you can test it if you want. There are 2 flags under /home/$user/user.txt & /root/root.txt. No stupid ctfy/guessy stuff. Remember: your goal is to read the root flag, not just to take a root shell. Feel free to DM me on discord for any tip/hint. Happy pwning! 😄B3587967C48A148669CD281493D39F7256AAFB1C356B8963E298D7A1F4C7F98A7A1DA645Virtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
Funbox: Next Level5 Sep 20200815R2d2Funbox1.3 GBhttps://download.vulnhub.com/funbox/Funbox5.ovaLets separate the script-kids from script-teenies.Hint: The first impression is not always the right one! If you need hints, call me on twitter: @0815R2d2 Have fun… This works better with VirtualBox rather than VMwareThis works better with VirtualBox rather than VMware.7D62686086082C2AB2892AAF2919556CF9C11313C3B0D041F582A7F29D55655E2A28B740Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Insanity: 116 Aug 2020Thomas WilliamsInsanity1.3 GBhttps://download.vulnhub.com/insanity/Insanity-Hosting.ovaA web hosting provider has asked you to test their security. Can you find the vulnerabilities on their server and gain root access? If anyone wants to submit a written report for this, I’d give it a read and potentially publish it on this blog!A17E9918EB7724DF4DCF7913F757A1306AD6B4FDBA56772AB113F000841C8BD6D61C5699Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: CTF5 Sep 20200815R2d2Funbox969 MBhttps://download.vulnhub.com/funbox/Funbox4.ovaGroundhog Day: Boot2Root !Initial footstep is a bit flowed, but really not difficult. After getting access to Funbox: CTF, its nessesarry to find, read and understand the (2 and easy to find) hints. Be smart and combine… Hints: Nikto scans “case sensitive” and you need a minimum of 15 mins to get user ! If you need hints, call me on twitter: @0815R2d2 Have fun… This works better with VirtualBox rather than VMwareThis works better with VirtualBox rather than VMware0FE456816037715FE74E5593B90267C671294C45D4608EB20F25A45003861DB82ACD7BB4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
WorldCup: 202030 Aug 2020Pratik Khalane & Shaliesh Kumar& Vaibhav PrakashWorldCup2.2 GBhttps://download.vulnhub.com/worldcup/2007.ovaThe VM is very interesting as this is made in the remembering of yuvraj singh who hit “6” sixes which turned the table of the game. There are 6 flags and each flag will lead to another flag and in the end it will lead to root access which will end the game.973A55A1B6643E471ADE1DD3F731557BEC69B7FD838690BCEA4A4F983E6DC4EC29683ADAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
KB-VULN: 129 Aug 2020MachineBoyKB-VULN838 MBhttps://download.vulnhub.com/kbvuln/KB-VULN.ovaThis works better with VirtualBox rather than VMwareF023C88AC8F924E1796BCC56B8A59D41FCA02F0A713F2C1B920AA0FD83213814BC51C3D7Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Yone: 126 Aug 2020SunCSR TeamYone1.7 GBhttps://download.vulnhub.com/yone/Yone.ova26CA6A38AC3C13DBD8A8BC6AECFCFAE08720B61AB6EA0E09CC4CD20415F5FA1BA66EE7CFVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Nully Cybersecurity: 16 Sep 2020laf3rNully Cybersecurity1.4 GBhttps://download.vulnhub.com/nullycybersecurity/NullyCybersecurityCTF.zipNully Cybersecurity - this is an easy-intermediate realistic machine.While working with the machine, you will need to brute force, pivoting (using metasploit, via portfwd), exploitation web app, and using searchsploit. About: Wait 5-8 minutes before starting for the machine to start its services. Also, check the welcome page on port 80. Hints: ‘cat rockyou.txt | grep bobby > wordlist’ for generating wordlist. Story: You are a Professional White Hat. Small company Nully Cybersecurity hired you to conduct a security test of their internal corporate systems. Feedback. https://twitter.com/laf3r_ Difficulty: Easy-intermediate This works better with VirtualBox rather than VMwareD3BCD8381B911602C0FF5E74DBFDC5C56554BB048BF77DF1EA46B533DDD0C30EB2285073Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
The Planets: Mercury4 Sep 2020SirFlashThe Planets1.6 GBhttps://download.vulnhub.com/theplanets/Mercury.ovaDifficulty: EasyMercury is an easier box, with no bruteforcing required. There are two flags on the box: a user and root flag which include an md5 hash. This has been tested on VirtualBox so may not work correctly on VMware. Any questions/issues or feedback please email me at: SirFlash at protonmail.comA25F4235486E2D9AF38EAA0E1CA23D4591B9717448620AFB0ED0FCC106D914BC0D1924BFVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DevContainer: 114 Sep 2020AndrésDevContainer885 MBhttps://download.vulnhub.com/devcontainer/DevContainer_1.ovaThis works better with VirtualBox rather than VMwareE46171BCD53146BC40C9A458FEE95822E61CD1C44C2AEB225AC217C0371034D0645F3657Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Legacy: HangTuah25 Aug 2020H0j3nLegacy1.2 GBhttps://download.vulnhub.com/legacy/Legacy-HangTuah.ovaHang Tuah was a warrior who lived in Malacca during the reign of Sultan Mansur Shah in 15th century. He was supposedly the most powerful of all the laksamana or admirals and is considered by the Malays to be one of history’s greatest silat masters.This works better with VirtualBox rather than VMware4C8D282F0357F7CA808C2454269B30745CD3D800353B4C45F4BF92CEBD56EA806532E142Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Loly: 121 Aug 2020SunCSR TeamLoly915 MBhttps://download.vulnhub.com/loly/Loly.ovaE11B4FDB36B8250DE3EBD36BEDA37405C04D5CE03423B167211A8CDA53881E65BCF88AE5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Tiki: 131 Jul 2020SilkyTiki4.3GBhttps://download.vulnhub.com/tiki/Tiki.ovaOh no our webserver got compromised. The attacker used an 0day, so we dont know how he got into the admin panel. Investigate that.This is an OSCP Prep Box, its based on a CVE I recently found. Its on the OSCP lab machines level. If you need hints contact me on Twitter: S1lky_1337, should work on VirtualBox and Vmware.0F0394A8B84158A59BBAB28060F30F5A4248A1402F1838FACAA09D440756ECA912F67C67Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Cysec: 29 Aug 2020Ismael Al-safadiCysec3.6 GBhttps://download.vulnhub.com/cysec/CySec2.vmdklevel : Easyflag : in /root (Congrats.txt) Try to hack this machine and get 3 flags Put every flag that you got in a .txt file with name of challenge, (flag in md5 format) The most important flag exists in /root in a file Congrats.txt (it’s not in md5 format) Then send this file to email: This is just the HDD image. You will need to create a new VM1ED961102DA336D489F8D2B7DFB57A39981BABA1414F2FF1F66BAA006F72635525DF881BVirtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
backdoored: 110 Aug 20200xatombackdoored783 MBhttps://download.vulnhub.com/backdoored/backdooredvm.zipThis is an easy box, to pass your time.It’s vmware based, i dont know if it works on VB you can test it if you want. There are 2 flags under /home/$user/user.txt & /root/root.txt. No stupid ctfy/guessy stuff, basic enumeration will give you what you want! Tip: You can’t get a root shell, you just have to read the root flag. Happy pwning! 😄73DB8E4FE9985265879FDDAAEC62D3D4B79BA6AE6F886B458009F924A81749BD48D025EEVirtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
pyexp: 111 Aug 20200xatompyexp826MBhttps://download.vulnhub.com/pyexp/pyexpvm.zipThis is a medium, based on python functions.It’s vmware based, i dont know if it works on VB you can test it if you want. There are 2 flags under /home/$user/user.txt & /root/root.txt. No stupid ctfy/guessy stuff. For any help/hint feel free to DM me through discord. Happy pwning! 😄7B0D087A34DB9FC838543626BB6F68AE848C4FEE3A2ED9C7B5F8CA31CB795CAB0BB46A16Virtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
Hacking Messaih: 11 Aug 2020Sanjay JyotiHacking Messaih295 MBhttps://download.vulnhub.com/hackingmessiah/Hacking-Messiah.ovaThis works better with VirtualBox rather than VMware.The MAC address needs to be “fixed” for 08:00:27:4e:aa:43.Using VirtualBox to import, make sure to select: “MAC Address Policy: Install all network adapter MAC addresses”8EA15F273AEE8EDAA44F60B14E44F5DA7563C42DC23F33661F16E5D1E481324E340DF737Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Nyx: 115 Aug 20200xatomNyx837 MBhttps://download.vulnhub.com/nyx/nyxvm.zipThis is an easy box, pretty basic stuff.It’s vmware based, i dont know if it works on VB you can test it if you want. There are 2 flags under /home/$user/user.txt & /root/root.txt. No stupid ctfy/guessy stuff. For any help/hint feel free to DM me through discord. Happy pwning! 😄47B5EA7749DA521328972353562B4782D4E213BD50156E64B83D711B1B7C995265894748Virtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
Star Wars CTF: 11 Aug 2020Sir LogicStar Wars CTF1.9 GBhttps://download.vulnhub.com/starwars/StarWars-Epi1-CTF.ovaStar Wars themed CTF for beginnersThis works better with VirtualBox rather than VMware06FAD29B8544DFA4BF787BE8185ED886F6AE48A2C16C79F070980454021FD49DD51C455EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Potato: 12 Aug 2020FloriangesPotato2.8 GBhttps://download.vulnhub.com/potato/Potato.ovaThis VM has been tested with VirtualBox7182F4ECA4D2A546BBE8818A08B439E10116B47222BEA3FF848646FCD91A979B1DFE1871Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
sunset: noontide9 Aug 2020whitecr0wzsunset696 MBhttps://download.vulnhub.com/sunset/noontide.ovaDifficulty: Very easy, do not overthink it!It is recommended to run this machine in Virtualbox.This works better with VirtualBox rather than VMware5354B50F8BDA68BB72EA8C79E2B552EFC751D987A987062301578E361A758713945BFB55Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: Easy31 Jul 20200815R2d2Funbox1.7 GBhttps://download.vulnhub.com/funbox/Funbox3.ovaBoot2Root ! Easy going, but with this Funbox you have to spend a bit more time. Much more, if you stuck in good traps. But most of the traps have hints, that they are traps.If you need hints, call me on twitter: @0815R2d2 Have fun… This works better with VirtualBox rather than VMwareThis works better with VirtualBox rather than VMware.884E6522AB64DCFD0165699AB1740F689C4BC2188DAB9B223BCD5440F8496AF6B8C4EBB2Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
sunset: sundown4 Aug 2020whitecr0wzsunset649 MBhttps://download.vulnhub.com/sunset/sundown.7zDifficulty: Easy/IntermediateIt is recommended to run this machine in Virtualbox.This works better with VirtualBox rather than VMwareD2ACE0474BC9F2EF6B2592638645FF4BC859B711477EAE75AC6C647E68A4504E786B2EB4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Cysec: 131 Jul 2020Ismael Al-safadiCysec5.3 GBhttps://download.vulnhub.com/cysec/Cysec1.vmdklevel : EasyThis is just the HDD image. You will need to create a new VMB9A95809E9EF42AE404A9FE6123DA676979606620FB1B5B3F96920DEF7F0B9620426BA5EVirtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
sunset: midnight19 Jul 2020whitecr0wzsunset807 MBhttps://download.vulnhub.com/sunset/midnight.7zDifficulty: IntermediateImportant!: Before auditing this machine make sure you add the host “sunset-midnight” to your /etc/hosts file, otherwise it may not work as expected. It is recommended to run this machine in Virtualbox.This works better with ViritualBox rather than VMware979E832E2B13C9C01E91BEF0FE71444A1FE5258E32C3260BDD1B3EB454EA446B57F881A8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
So Simple: 117 Jul 2020roelSo Simple1.9 GBhttps://download.vulnhub.com/sosimple/So-Simple-1.7zThis is an easy level VM with some rabbitholes. Enumeration is key to find your way in. There are three flags (2 user and 1 root flag).The VM is tested on Virtualbox. After the startup it shows the IP address. Share your rootflag with me on Twitter: @roelvb79 Good luck and have fun!This works better with VirtualBox rather than VMware5C5D89CEFC495E0DA4DCC69216C910014550D87459DB42EAEC627B927A087425632FB344Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Photographer: 121 Jul 2020v1n1v131r4Photographer2.7 GBhttps://download.vulnhub.com/photographer/Photographer.ovaThis machine was developed to prepare for OSCP. It is boot2root, tested on VirtualBox (but works on VMWare) and has two flags: user.txt and proof.txt.AFCC619FDA308989BAEB1040FF616DD919DF9FC2BE57F54A46B02F46AE2B31774F9A6257Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
sunset: twilight16 Jul 2020whitecr0wzsunset1.1 GBhttps://download.vulnhub.com/sunset/twilight.7zEasy/Intermediate (May variate depending on your background)It is recommended to run this machine in Virtualbox.This works better with VirtualBox rather than VMwareE7B7083750CE5C02D06B56049C7B60E530CE8E519A3B8889E6FD9364146C8075EC22A18BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Source: 117 Jul 2020darkstar7471Source1.2 GBhttps://download.vulnhub.com/source/Source.7zAn easy CTF box created for use with the AttackerKB room. This is the standalone version for practicing. This box will likely show up in a subsequent room on supply chain attacks as it’s an excellent and recent example of that.This works better with VMware rather than VirtualBox (Blank screen)ECD586086C44002A7C24B241B005711A381C5D9F0A39B81621B1EDDEBBF945B46739412BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: 120 Jul 20200815R2d2Funbox2.4 GBhttps://download.vulnhub.com/funbox/FunBox.ovaBoot2Root ! This is a reallife szenario, but easy going. You have to enumerate and understand the szenario to get the root-flag in round about 20min.This VM is created/tested with Virtualbox. Maybe it works with vmware. If you need hints, call me on twitter: @0815R2d2 Have fun…This works better with VirtualBox rather than VMwareF77183809FD68F01B87CCD2C3013863D2FA7D849A91037765B447745F5050F278FDC9739Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
CyberSploit: 216 Jul 2020CyberSploitCyberSploit1.2 GBhttps://download.vulnhub.com/cybersploit/CyberSploit2.ovaBoot to RootYour target is gain the Root access There is no any flag in this VMs Share root access with me This works better with VirtualBox rather than VMware8D95C1FE6D20F1FBF2B6A0B1DF7321FA9BCF57492328A71A1C1CE0A8F7ACB801CAF035D8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
UnInvited: 131 Jul 2020Jeevana ChandraUnInvited1.5GBhttps://download.vulnhub.com/uninvited/UnInvited.rarDescription: This is a second machine made by me. This machine has 3 flags in total to capture. I would rate the difficulty between intermediate and hard. If you have any problems with the machine, feel free to contact me!This works better with VirtualBox rather than VMware1CF1AA0C5B8439B24E877C3EEF5976D7F497FD69911F318814BA70C6146FEC9ACC04D00BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Glasgow Smile: 217 Jul 2020mindsfleeGlasgow Smile2.2 GBhttps://download.vulnhub.com/glasgowsmile/GlasgowSmile-v2.zipAre you ready for Glasgow Smile 2? GS2 follows the philosophy of Glasgow Smile. It’s a CTF vs OSCP.If you are a newbie in Penetration Testing and afraid of OSCP preparation, do not worry. Glasgow Smile2 is supposed to be a kind of gym for OSCP machines. The machine is designed to be a DC tribute but also a kind of real life techniques container. You will find also a bunch of ctf style challanges. You need to have enough information about Linux enumeration, PTES and encryption for privileges escalation. Just download, extract and load the .ova file in VMware Workstation (tested on VMware Workstation 15.x.x) The adapter is currently NAT, networking is configured for DHCP and IP will get assigned automatically You can contact me on Hack the box (https://www.hackthebox.eu/profile/232477) or by email ( ) for hints! P.S If you liked my machines, offer me a coffee, I’ll work on the next one! Thank you! ( https://www.buymeacoffee.com/mindsflee)E99B829D65027EE2C37355F23C5DF3E7BB780E689C054A44A1C5B6A4C39D4C550436EB8EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Healthcare: 129 Jul 2020v1n1v131r4Healthcare918 MBhttps://download.vulnhub.com/healthcare/Healthcare.ovaLevel: IntermediateDescription:This machine was developed to train the student to think according to the OSCP methodology. Pay attention to each step, because if you lose something you will not reach the goal: to become root in the system. It is boot2root, tested on VirtualBox (but works on VMWare) and has two flags: user.txt and root.txt.3D64CFFCDAADBF683ACDB0E4BF8FBC477E65804C291C3453F75D83F6A280A4440ADFE104Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Funbox: Rookie27 Jul 20200815R2d2Funbox1.3 GBhttps://download.vulnhub.com/funbox/Funbox2.ovaBoot2Root ! This can be a real life scenario if rockies becomes admins. Easy going in round about 15 mins. Bit more, if you are find and stuck in the rabbit-hole first.This VM is created/tested with Virtualbox. Maybe it works with vmware. If you need hints, call me on twitter: @0815R2d2 Have fun…This works better with VirtualBox rather than VMware.76154A096FEABC44EF86F0C4B38FBA843740FABD31882AC4ADABFBD0741047C4413972D1Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Cheran: 129 Jul 2020Shadow PhreakCheran1.5 GBhttps://download.vulnhub.com/cheran/Cheran.zipThis works better with VirtualBox rather than VMware88158596062FE815816DF94A86A9F48B09C76BFDC4B87D726BF269C2A1673A5F47B2B257Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
CyberSploit: 19 Jul 2020CyberSploitCyberSploit1.4 GBhttps://download.vulnhub.com/cybersploit/cybersploit.ovaTHIS IS A MACHINE FOR COMPLETE BEGINNER , THERE ARE THREE FALGS AVAILABLE IN THIS VM.FROM THIS VMs YOU WILL LEARN ABOUT ENCODER-DECODER & EXPLOIT-DB.851C8763B865CA02B4374042E568A8358FF5ADB114809E4B07DE2B28200EDB48E3F4E445Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
eLection: 12 Jul 2020LoveeLection4.0 GBhttps://download.vulnhub.com/election/election.7zIt is an OSCP-like VM, Medium Level difficulty.4612D82D437969635A7ABFD9BD55786C466CFE445156CB085440D9E7AB0C78C143703FBAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
InfoSec Prep: OSCP11 Jul 2020FalconSpyInfoSec Prep2.8 GBhttps://download.vulnhub.com/infosecprep/oscp.zipThis box should be easy. This machine was created for the InfoSec Prep Discord Server (https://discord.gg/RRgKaep) as a give way for a 30d voucher to the OSCP Lab, Lab materials, and an exam attempt.The box was created with VMWare Workstation, but it should work with VMWare Player and Virtualbox. Upon booting up it should display an IP address. This is the target address based on whatever settings you have. You should verify the address just incase. Find the flag.txt in /root/ and submit it to the TryHarder bot on Discord to enter the give away. The command is only available for so long. So if you are just joining the server or doing the box for fun, the command won’t be there any longer at a later time. Please do not publish any write ups for this box until August 7, 2020 as this is probably when the give away will end. After that, fair game! A big thanks to Offensive Security for providing the OSCP voucher. Box created by FalconSpy with the support of the staff at InfoSec Prep Discord ServerThis works better with VirtualBox rather than VMware.## Changelog2020/07/10 - v1.0.1 - Fixed IP issue2020/07/11 - v1.0.0B25476F6CE9CB78D573C3B05F4D7F111CA3FD5FEE9E9DBADE90332666EF54E359D9CBE8CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Vegeta: 128 Jun 2020Hawks TeamVegeta660 MBhttps://download.vulnhub.com/vegeta/Vegeta.ovaTHIS IS A MACHINE FOR COMPLETE BEGINNER , GET THE FLAG AND SHARE IN THE TELEGRAM GROUP (GROUP LINK WILL BE IN FLAG.TXT)This works better with VirtualBox rather than VMware.7BC79B1F5CC6D0C372889CAA5A49B27FF3FC8EF7683C041B9C85F3A46AB39183F0E4CAC0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Panabee: 130 Jun 2020ch4rmPanabee2.8 GBhttps://download.vulnhub.com/panabee/Panabee.ovaThis is an intermediate VMCA136298FFAF486D6336C8B140DE462C699EF46C441721C6BE68F4D5BF9AC5B7DAB4B9B0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
sunset: solstice26 Jun 2020whitecr0wzsunset1.7 GBhttps://download.vulnhub.com/sunset/solstice.ovaDescription:Here is another box in which i have been working for a while now. Hope you enjoy it.Difficulty:Intermediate It is recommended to run this machine in VirtualBox.This works better with VirtualBox rather than VMware.652C15284F9AD3077C1D06752C42662B2392306AD17878504F9D35F8A0AF9396A52AF400Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Presidential: 128 Jun 2020Thomas WilliamsPresidential885 MBhttps://download.vulnhub.com/presidential/Presidential.ovaThe Presidential Elections within the USA are just around the corner (November 2020). One of the political parties is concerned that the other political party is going to perform electoral fraud by hacking into the registration system, and falsifying the votes.The state of Ontario has therefore asked you (an independent penetration tester) to test the security of their server in order to alleviate any electoral fraud concerns. Your goal is to see if you can gain root access to the server – the state is still developing their registration website but has asked you to test their server security before the website and registration system are launched. This CTF was created and has been tested with VirtualBox. It should also be compatible with VMWare and is DHCP enabled. Rating: Medium/Hard - Enumeration is your friendDB2370F1699B5D4A77ED46FE11AF8A422F86EA3BFEE20AF80E60FFC0DF0D23FA18FAB4F4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
BlackRose: 112 Jul 2020BadLamerBlackRose2.5 GBhttps://download.vulnhub.com/blackrose/BlackRose.ovaThis is my first box. i don’t know level of the box. this will be your choice(easy or hard)Static IP of: 192.168.1.2147E75559866D50419738151C9BB097DC388AB06E26644EF58A4DF6D734C08435D6BD9AFDVirtual Machine (Virtualbox - OVA)LinuxDisabled192.168.1.21
Pwned: 110 Jul 2020Ajs WalkerPwned802 MBhttps://download.vulnhub.com/pwned/Pwned.ovaThis works better with VirtualBox rather than VMware5A0AF6E9B8172312432F6345E26BE456C7AF1E3F7F6004408197EFC3295D6D24C568B4E1Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
GreenOptic: 113 Jul 2020Thomas WilliamsGreenOptic1.2 GBhttps://download.vulnhub.com/greenoptic/GreenOptic.ovaGreenOptic is my fourth Capture the Flag box. It is rated as ‘Very Hard’. As with all of my CTFs, please run this in ‘Host Only’ mode – it does not need an internet connection.Don’t let the difficulty put you off though – the CTF is designed to be realistic, so you won’t come across anything you wouldn’t experience in a real environment. You will need to enumerate this box very well, and likely chain together different bits of information and vulnerabilities in order to gain access. British Internet Service Provider GreenOptic has been subject to a large scale Cyber Attack. Over 5 million of their customer records have been stolen, along with credit card information and bank details. GreenOptic have created an incident response team to analyse the attack and close any security holes. Can you break into their server before they fix their security holes?9EEE5E9378CA90C94C1D8E1844C105A2609D73BF9086D10DC28B410CEDCE16B49A3149B9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
sunset: decoy7 Jul 2020whitecr0wzsunset921 MBhttps://download.vulnhub.com/sunset/decoy.ovaEasy/Intermediate (May variate depending on your background)It is recommended to run this machine in Virtualbox.This works better with VirtualBox rather than VMwareBDA023E525F295FBB2A5E538488D0D26C2222AE9F391A52E2841094AA787378E1E1E929DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Investigator: 14 Jul 2020Sivanesh KumarInvestigator908 MBhttps://download.vulnhub.com/investigator/Investigator.ovaBe the investigator to finish this machine,Its for only beginners, Share your Screen shot on telegram group, Group link will be in flag.6776444EDF3DF2DFE217B78C06D4D9042A4542D70B1B30CC738ACFBBA5D56E47D9822D3EVirtual Machine (Virtualbox - OVA)AndroidEnabledAutomatically assign
GainPower: 121 Jun 2020Vanshal GaurGainPower759 MBhttps://download.vulnhub.com/gainpower/GainPower-01.ovaWelcome to “GainPower: 01”This is a Boot2Root challenge. This VM is created and tested with VirtualBox Need hints? Twitter @VanshalG Your feedback is really valuable to me! Twitter @VanshalG Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!5797A21465AE9564B59EDDEBF746D2436710AB4DADA45C29D5B84ACC45F8E2ED220887B6Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HA: Pandavas31 May 2020Hacking ArticlesHA1.2 GBhttps://download.vulnhub.com/ha/pandavas.zipPandavas are the warriors of the most epic tale of Mahabharat. And through this CTF we will go on the ordeal of betrayal and honour with them, to claim their rightful throne of Hastinapur. In this CTF there are five flags named after each Pandava:IF SOMETHING LOOKS SIMPLE, IT MIGHNT NOT BE THAT SIMPLE!1244DB2A953F976B9DDFA81256B098383A7CB2BB7032A01295B49EA85C2DC0BFB396C71CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Glasgow Smile: 1.116 Jun 2020mindsfleeGlasgow Smile741 MBhttps://download.vulnhub.com/glasgowsmile/GlasgowSmile-v1.1.zipTitle: Glasgow SmileIf you are a newbie in Penetration Testing and afraid of OSCP preparation, do not worry. Glasgow Smile is supposed to be a kind of gym for OSCP machines. The machine is designed to be as real-life as possible. Anyway, You will find also a bunch of ctf style challanges, it’s important to have some encryption knowledge. You need to have enough information about Linux enumeration and encryption for privileges escalation. Just download, extract and load the .vmx file in VMware Workstation (tested on VMware Workstation 15.x.x) The adapter is currently NAT, networking is configured for DHCP and IP will get assigned automatically You can contact me on Hack the box (https://www.hackthebox.eu/profile/232477) or by email ( ) for hints!## Changelog2020-06-16 - v1.12020-06-15 - v1.0CBD6D517A7D3C4641F74696CACFEB140ACF4AAE0F8D12DD07FE79C29E6F583E1583BE9DBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
GitRoot: 13 Jun 2020RecursiveNULLGitRoot1.8 GBhttps://download.vulnhub.com/gitroot/GitRoot.ovaThe theme of this box is git.The design of this box is HTB-like. I will NOT be giving hints. Like a wise man once said “Try Harder” Goals: Difficulty: Intermediate This box only works on VirtualBox DHCP is enabled All of the users on this box are named after my teachers and mentors, thank you Pablo, Beth, and Jen. Have Fun!This works better with VirtualBox rather than VMware.0D7910629AB3B59FBD5C267D7152FD0A289887093E2663E300D843303EDB7C0D0E2DADD9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Ganana: 125 Jun 2020Jeevana ChandraGanana988 MBhttps://download.vulnhub.com/ganana/GANANA.ovaThis is a fairly simple machine rated easy to intermediate. There is only one flag to capture root.txt.16E0BBE2C9C98F5D9C7F0F3833987B974FE0C565AB2292319A63C6ED652153254CE30DD6Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
My CMSMS: 125 Jun 2020Pankaj VermaMy CMSMS843 MBhttps://download.vulnhub.com/mycmsms/My-Cmsms.ovaWelcome to “My Cmsms”This VM has been designed by Pankaj Verma. Like its name, this box contains some interesting things about CMS. It has been designed in way to enhance user’s skills while playing with some preveleges. Its a quite forward box but stay aware of rabbit holes. Goal: Get the root flag of the target. Difficulty: Easy to Intermediate Need hints? Twitter @_p4nk4j DHCP is enabled Your feedback is really valuable for me! Twitter @_p4nk4j Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!1C58BE4FBE50BB3722245356D85AA009D6E45D9C6314FC0F89B655D198298BFEBC08D8A5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
infovore: 124 Jun 2020@theart42 & @4nqr34zinfovore625 MBhttps://download.vulnhub.com/infovore/infovore_vulnhub.ovaThis is an easy to intermediate box that shows you how you can exploit innocent looking php functions and lazy sys admins.There are 4 flags in total to be found, and you will have to think outside the box and try alternative ways to achieve your goal of capturing all flags. VM has been tested on VirtualBox 6.1.10 and VMWare (Fusion) Enjoy! @theart42 and @4nqr34zE42F3F6B52F19E16DB3E2E933029ACFFDF015A64572083ECDA242FABEF6A42A651F6FD2DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
HA: Natraj4 Jun 2020Hacking ArticlesHA962 MBhttps://download.vulnhub.com/ha/Natraj.zipNataraj is a dancing avatar of Hindu God Shiva. His dance is called Tandava and it is only performed when he is most angry. Whoever interrupts his dance dies by Shiva while dancing. This is a Boot2Root challenge. Based on Nataraja. You only have to root the machine and find the root flag! All the best!A39E8CDB0D0CD5AF52185B4827FF20AA23AB09651E4AA667ADBA40E28FB844902AECD64EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Assertion: 1.0.128 Jun 2020Faisal HusainiAssertion2.7GBhttps://download.vulnhub.com/assertion/Assertion-1.0.1.rarN/A## Changelogv1.0.1 - 2020-06-28v1.0 - 2020-06-230FB09B0201E5A798BAD07E1AE86EAA35F0718FD57A1FE48D592BD3375EFFFF2B2A7A74A4Virtual Machine (VMware)LinuxEnabledAutomatically assign
BBS: 122 Jun 2020foxloxBBS1.1GBhttps://download.vulnhub.com/bbs/bbs.ova.bz2Machine name: BBS (Bulletin Board System)Level: High flags: user, root Description: this machine is a dip in the present and in the past, it requires a transversal competence from today to the mid 80-90s. Skills: developing, networking, GSM Messaging, Linux, X11, some MS-DOS commands Author: foxlox About VM: VirtualBox ready, the adapter is currently Bridged, DHCP active You can contact me on Hack the box (https://www.hackthebox.eu/profile/207673), by email ( ) or Discord foxlox#1089 Machine hint: FUZZ!!!This works better with VirtualBox rather than VMware1E7C4F11D567FEBCABC95E2F576EDD5AC0AD5F75F2EF44F1A6D7435126403A3408004E59Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DefCon: 112 Jun 2020n0w4nDefCon8.1GBhttps://download.vulnhub.com/defcon/DefCon.ovaWelcome to the agency! Here we look only for the best of the best.Do you think you got what it takes? Then step up and show us what you got! This is a Boot2Root challenge. The final goal is to take the flag in /root. This VM is created and tested with VMWare, but Vbox also should work just fine.AD419DE6AC8EEF25D0AC0AB1118A9745A59C4F6D05C32264B7F4BE0769E4C0E27EB7C8F5Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
djinn: 319 Jun 20200xmzfrdjinn2.2 GBhttps://download.vulnhub.com/djinn/djinn3.tar.gzE38CA4857505EC9477A016135B81ED4CB5C306F244AA8F567052319A222A3CF20A25561CVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
CengBox: 226 May 2020ArslanCengBox1.1 GBhttps://download.vulnhub.com/cengbox/CengBox2.ovaName : CengBox:2Goal : Get the user and the root flag Diffuculty : Intermediate Description : Looks like Ceng Company has site maintenance but there might be something that still working. In this vm you may learn a few new things such as enumeration, CVE, privilege escalation and more. You will need everything that you found. Also you will have to check the differences and guess some things. Tested on Virtualbox. The machine works properly with Virtualbox compared to Vmware. For any feedback or hint feel free to contact me on Twitter @arslanblcn_This works better with VirtualBox rather than VMware.B07B03050076BD5DACFC6F6D7AC3AF825C4359F8F364FA683BB29C0EEAFB1919FCE52944Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Seppuku: 113 May 2020SunCSR TeamSeppuku748 MBhttps://download.vulnhub.com/seppuku/Seppuku.zip8F48883B48AD107507E5CBC454C573C4DD8A997DC2890484BAAFBF0178C566E771ED8498Virtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
Death Star: 14 May 2020André HenriqueDeath Star926 MBhttps://download.vulnhub.com/deathstar/DeathStar_1.7z76BBFADEB972C8910508AC3A47D5F7573D3359528A310FB8830A673B031D17912743A205Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Katana: 113 May 2020SunCSR TeamKatana1.1 GBhttps://download.vulnhub.com/katana/katana.zip20866B4CD044BEB2CF7F435B514DAFEBBE17EEE5CB32FC89883DB1269B242CE048C94138Virtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
Geisha: 113 May 2020SunCSR TeamGeisha1.5 GBhttps://download.vulnhub.com/geisha/Geisha.zip241F2141AD82F1DCE2CC42707B59C86FA920A58B8ABC2AF6E6BBF8CF69EBBFD52BA5C883Virtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
CengBox: 130 Apr 2020ArslanCengBox1.5 GBhttps://download.vulnhub.com/cengbox/CengBox.ovaName : CengBoxGoal : Get the user and the root flag Difficulty : beginner/intermediate Description : There is a company which seems unreliable. You must think like a hacker and hack it easily. I think you do not need a hint but here is the nudges for you. For user you should understand how it is work and manipulate it. You might need everything that you’ll find. For root, wait a minute. Your feedback is really important to me and feel free to more hint on Twitter : @arslanblcn_C5879CCBFB18C9139C0BCED61136FE2E84F30294392CACACB12D79A495ECB6944D550AFDVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Zion: 1.26 Jun 2020André HenriqueZion3.7 GBhttps://download.vulnhub.com/zion/Zion_1.2.7z## Changelogv1.2 - 2020-06-06 - Removed compatibility with Virtualbox + Updated VMware compatibility from version 14.xv1.1 - 2020-05-09 - Issue with VirtualBoxv1.0 - 2020-05-04BFE57CB9AE4C1BC1F0DA4F0A363395D73FFA06F6F0E0AC4A62568A7B5FA4FEB62943C809Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Credit Card Scammers: 111 May 2020Thomas WilliamsCredit Card Scammers1.4 GBhttps://download.vulnhub.com/creditcardscammers/Credit-Card-Scammers.ovaThis is my first Capture the Flag exercise and covers a number of different techniques.The back story: Scammers are taking advantage of people and various fake shopping websites have been setup, but people are finding their orders never arrive. We have identified one scam website which we believe is harvesting credit card details from victims. Your objective is to take down the scam website by gaining root access, and identify the 3 flags on their server. Our intelligence suggests the scammers are actively reviewing all orders to quickly make use of the credit card information. Difficulty is MediumE0AF2231B6CC0BBA6B78340B79A7488566400ECB78117019144CFD26B63E6D5CAFD05EB7Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Sumo: 113 May 2020SunCSR TeamSumo576 MBhttps://download.vulnhub.com/sumo/Sumo.zip6F76F20B82A7DC3B51932146689366746678EB93B8E6EBB8DE2378568530C7D3DFCE93EBVirtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
PowerGrid: 1.0.128 May 2020Thomas WilliamsPowerGrid2.2 GBhttps://download.vulnhub.com/powergrid/PowerGrid-1.0.1.ovaCyber criminals have taken over the energy grid across Europe. As a member of the security service, you’re tasked with breaking into their server, gaining root access, and preventing them from launching their malware before it’s too late.We know from previous intelligence that this group sometimes use weak passwords. We recommend you look at this attack vector first – make sure you configure your tools properly. We do not have time to waste. Unfortunately, the criminals have started a 3 hour clock. Can you get to their server in time before their malware is deployed and they destroy the evidence on their server? This exercise is designed to be completed in one sitting. Shutting down the virtual machine will not pause the timer. . If you are to succeed, I strongly recommend reading these points: SHA-256: 8bc79937082748c21de14c5da3772f7fc750d52b68cf27816922186f6e68d6b7 This is rated as ‘Hard’ (as per the matrix here: https://security.caerdydd.wales/ctf-difficulty-levels/)## Changelogv1.0.1 - 2020-05-28v1 - 2020-05-20C8F5C941D598D470313F3F8A3570D70B0FAF7F13D1D53CD5696B542DCB5A27B55473B9B8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
My Communication Server: 130 Apr 2020Akanksha Sachin VermaMy Communication Server1.1GBhttps://download.vulnhub.com/mycommunicationserver/My_Communication_Server-1.ovaWelcome to “My Communication Server”This VM is quite Difficult but you will enjoy while playing with its services and the privileges. Things to be remembered that there’s no need to brute-forcing any services and also remember not to exploit the kernel of the target if you want to learn something new. Note - Set mac address of your network interface 080027E148F2 Goal: Get the root flag of the target. Difficulty: Hard/Challenging Level Note: Set MAC Address of your network interface 080027E148F2 Need hints? Twitter @akankshavermasv DHCP is enabled Your feedback is really valuable for me! Twitter @akankshavermasv Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!Make sure to edit the MAC address BEFORE starting up the VMVMware, you will need to put colon ~ 08:00:27:E1:48:F2F9C59D92E640114FCE797365BEC81CA2E66E4D8DDADFEE1C64581DEA1613C5AE9FA8B2B4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Tre: 113 May 2020SunCSR TeamTre666MBhttps://download.vulnhub.com/tre/Tre.zipCD62BDFAE627D6E8C2BAB77C286497C1CD6017A24591C18988BF3192179DC87BD8D2E99CVirtual Machine (Virtualbox - VDI)LinuxEnabledAutomatically assign
My Web Server: 113 Apr 2020Akanksha Sachin VermaMy Web Server1.6 GBhttps://download.vulnhub.com/mywebserver/My_Web_Server.ovaWelcome to “My Web Server”This boot to root VM is designed for testing your pentesting skills and concepts. It consists of some well known things but it encourages you to use the functionalities rather than vulnerablities of target. Goal: Get the root flag of the target. Difficulty: Medium/Intermediate Level Need hints? Twitter @akankshavermasv DHCP is enabled Your feedback is really valuable for me! Twitter @akankshavermasv Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!This works better with VirtualBox rather than VMware.4AA4BDAFF2FC06099806D02A77F30BC98DF694CD0551DD0EB124DB768B8E115E3CEF9178Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DMV: 229 Apr 2020JonathanDMV1.8 GBhttps://download.vulnhub.com/dmv/DMV2.ovaYour feedback is appreciated - Twitter: @over_jtThis works better with VirtualBox rather than VMwareA80211202D27F69D06EE1BA4E0494A5DD8503735D8D1111278F1DC4520B4064D786923BAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
CK: 0313 Apr 2020Vishal BiswasCK747 MBhttps://download.vulnhub.com/ck/MyFileServer_3.zipThis box is upgraded edition of previous (MyFileServer 2) box.Multiple way to get user and root flags are added. Ping me on twitter @CyberKnight00 if you face any difficulty. Don’t stop after finding 1 way there are more ways.This works better with VirtualBox rather than VMware.F069995C767FC230E7E4517D8630A3031E9596CEF962F9B3FB1EC15D76DF6A9A69F39962Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Minouche: 116 Apr 2020Frans GostmanMinouche1.1 GBhttps://download.vulnhub.com/minouche/Minouche.ovaN/AThis works better with VirtualBox rather than VMware.24F5FC4C9A57610D999A7D1021AF6E8E157A03BD870971B810EE65ED5D39C4FFF13E45EAVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Broken-2020: 122 Apr 2020EuSecuinfoBroken-2020556 MBhttps://download.vulnhub.com/broken-2020/broken-2020.ovaLevel : beginner for user flag and intermediate for root flag.No exploit, custom exploitation is need. Work on virtualbox.This works better with VirtualBox rather than VMware.A1353E30B2C62DA9C92720D7D9F5F46B42A2B9BA827C3F4649B68B8637952FDD451364F8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
mhz_cxf: c1f24 Apr 2020mhz_cyber & Zambamhz_cxf1.2 GBhttps://download.vulnhub.com/mhzcxf/mhz_c1f.ova.zipA piece of cake machineYou will learn a little about enumeration/local enumeration , steganography. This machine tested on Virtualbox , so i’m not sure about it with Vmware If you need any help you can find me on twitter @mhz_cyber , and i will be happy to read your write-ups guy send it on twitter too cya with another machine #mhz_cyberThis works better with VirtualBox rather than VMware767F3C7A4FAC59DE59F610506F87F1B2908B2FDEF77B7426D43BC8B96D4975DCF184298DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Victim: 124 Apr 2020iamv1nc3ntVictim2.2 GBhttps://download.vulnhub.com/victim/Victim01_042220.ovaAn easy to intermediate boot2root.Enumeration is key and bruteforcing SSH will get you banned. Created in Virtualbox. Goal: Get the root flag. Your feedback is appreciated – Twitter: @iamv1nc3ntThis works better with VirtualBox rather than VMware.2CF3CC943C6153B2CD8DD7AABFDCC34ADF200058EB443CD9435F4CBCF8238F91C43E1E43Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Typo: 125 Apr 2020Akanksha Sachin VermaTypo808 MBhttps://download.vulnhub.com/typo/Typo.ovaWelcome to “Typo”This VM is an intermediate level and you will enjoy while playing with its services and the privileges. There are things which you will learn with this box. Goal: Get the root flag of the target. Difficulty: Medium/Intermediate Level Note: Set Domain Name - typo.local Need hints? Twitter @akankshavermasv DHCP is enabled Your feedback is really valuable for me! Twitter @akankshavermasv Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!This works better with VirtualBox rather than VMware6C662B82D444E154A377A0679DB418A94D28A0066D1E8F8F6590432C17F45B326208CFBCVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
42Challenge: 114 Apr 2020x4v1l0k42Challenge5.0 GBhttps://download.vulnhub.com/42challenge/42Challenge.zipThis box has been designed for the “42” Programming School.It is designed to be able to practice different techniques within it in different privilege scale methods. If you need hints, write me on twitter @x4v1l0k. I would like to know your feedback on twitter @x4v1l0k.This works better with VirtualBox rather than VMware.A738B6870EEB061B2754D97DE26F08906EA22D9A4D4081651EFC93B87B107C27886FD329Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Stripes: 121 Apr 2020K. JagdmannStripes1.2 GBhttps://download.vulnhub.com/stripes/Stripes.7zAn easy to intermediate, TIGER KING themed boot2root.Why is this “Tiger King” themed!? Well I decided to put my first CTF together, and needed some ideas for the blog. Lo and behold, Joe Exotic appeared on TV and thus, this CTF was made. Can you help Joe escape from prison? There are no off the shelf exploits here, and bruteforcing will get you nowhere. You will need to perform manual investigation and enumeration. Multiple ways to achieve root, ranging from beginner to medium difficulty.This works better with VirtualBox rather than VMware971726C73597B17D214FC167695236D8A0A55F593CE9593265F07E98DC98CE981F90A65EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
LemonSqueezy: 126 Apr 2020James HayLemonSqueezy1.5 GBhttps://download.vulnhub.com/lemonsqueezy/LemonSqueezy.7z.torrentThis is a beginner boot2root in a similar style to ones I personally enjoy like Mr Robot, Lazysysadmin and MERCY.This is a VMware machine. DHCP is enabled, add lemonsqueezy to your hosts. It’s easypeasy!6AB04A1BE32E21AEBE38A99AB9E0FF9B1704813AA6B172247B73781A8149373942E6FDD1Virtual Machine (VMware)LinuxEnabledAutomatically assign
CryptoBank: 118 Apr 2020emaragkosCryptoBank2.3 GBhttps://download.vulnhub.com/cryptobank/CryptoBank.ovaWelcome to CryptoBank, the best Crypto platform to store and trade your crypto assets, join now! Our platform uses advanced technology to protect your assets. Our experienced engineers have taken extra measures to keep our infrastructure secure.Goal: Hack the CryptoBank in order to reach their cold Bitcoin wallet (root flag) Difficulty: Intermediate -It was implemented in VirtualBox but should work in VMware too -DHCP is enabled Need hints? Tweet @emaragkos Your feedback is really valuable for me! Was there something that you didn’t like about it? Maybe something you have liked more if it was different? Good luck and have fun :)This works better with VirtualBox rather than VMware.86CAB5DFBF13A9336A24BCF1EB1A51BB45EC25E11FC9A5F64BA94A7D6FD966601FCA5A04Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DMV: 112 Apr 2020JonathanDMV1.2 GBhttps://download.vulnhub.com/dmv/DMV.ovaIt is a simple machine that replicates a real scenario that I found.The goal is to get two flags, one that is in the secret folder and the other that can only be read by the root userThis works better with VirtualBox rather than VMware.7E2A0236CCCADE43E69DFC5B061C7B99ABC6AFD2F8F1C649B4768FBB7CBC39B4C803E8CFVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
BoredHackerBlog: Cloud AV29 Mar 2020BoredHackerBlogBoredHackerBlog1.5 GBhttps://download.vulnhub.com/boredhackerblog/easy_cloudantivirus.ovaCloud Anti-Virus Scanner! is a cloud-based antivirus scanning service.Currently, it’s in beta mode. You’ve been asked to test the setup and find vulnerabilities and escalate privs. Difficulty: Easy Tasks involved: Virtual Machine: Networking:This works better with VirtualBox rather than VMware.6056C0EBA29840828F19A54CC04B1EF3114A2E70F007F47AE2643334A064642A0F54D64BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
symfonos: 6.17 Apr 2020Zayoticsymfonos1.5 GBhttps://download.vulnhub.com/symfonos/symfonos6v2.7zDifficulty: intermediate-hardThis VM was designed to search for the attackers “Achilles’ heel”. Please only assign one network adapter to avoid issues. VMware works fine. Virtualbox has issues.## Changelogv6.1 - 2020-04-07v6.0 - 2020-04-05AEA436F84A05B6FE3B2984FAB31BE4BA55220722444FA2341427E1650EB0876284C6368FVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
BoredHackerBlog: Social Network29 Mar 2020BoredHackerBlogBoredHackerBlog982 MBhttps://download.vulnhub.com/boredhackerblog/medium_socnet.ovaLeave a message is a new anonymous social networking site where users can post messages for each other. They’ve assigned you to test their set up. They do utilize docker containers. You can conduct attacks against those too. Try to see if you can get root on the host though.Difficulty: Med Tasks involved: Virtual Machine: Networking:This works better with VirtualBox rather than VMware.6525AC91B854ABB6120F780AAE79D4FCA85121C476001062C520B3F154703490656532F7Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
SecKC: 1.131 Mar 2020Eric "geoda" GuillenSecKC1.3 GBhttps://download.vulnhub.com/seckc/SecKC-1-1-boot2root.ovaThis is the first SecKC boot2root VM! The objective is to gain access and elevate to root!If you enjoyed this boot2root, please let us know and we will create more! Thanks! Any questions, hints and feedback can be directed to my Twitter: @EricSGuillen This VM is accessible via its static IP of 192.168.9.184 Configure your VirtualBox/VMWare Network settings to something like Host-Only Adapter with an IP of 192.168.9.1/24 , 255.255.255.0 For more details around SecKC, visit https://www.seckc.org/This works better with VirtualBox rather than VMware.## Changelogv1.1 - 2020-02-31v1.0 - 2020-02-2876E03F7672F12FCBF733C6797DF15E2B4297C98B6B74859A64C4BD1AE444DE0F9005AED8Virtual Machine (Virtualbox - OVA)LinuxDisabled192.168.9.184
BoredHackerBlog: Social Network 2.029 Mar 2020BoredHackerBlogBoredHackerBlog1.2 GBhttps://download.vulnhub.com/boredhackerblog/hard_socnet2.ovaYou’ve been assigned to test another social networking webapp.You have been given access to a dev server. The current devs use many custom tools and scripts that you’ll have to review and attack. Difficulty: Hard Tasks involved: Virtual Machine: Networking:This works better with VirtualBox rather than VMware9D6BED141A97452FCB8CA2921207C24E940ACFB7C794E888BDA410911F98FC7A1F9AA944Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
hackNos: Player v1.110 Apr 2020Rahul GehlauthackNos767 MBhttps://download.vulnhub.com/hacknos/Player-v1.1.ovaDifficulty: IntermediateLearning: Web Application | Enumerate | Good Enumeration | Privilege Escalation Overview: Tested: VirtualBox/VMWare Virtual Machine: - Format: Virtual Machine Virtualbox OVA Networking: - DHCP Service: Enabled twitter @rahul_gehlaut## Changelogv1.1 - 2020-04-10v1.0 - 2020-04-07123AFC05A714ED0CCFAA85CDEEBAA1AE2B5368C1A83C7D89D3BA2EE193B06BFD67F63DFFVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
TBBT: 2 - FunWithFlags10 Apr 2020emaragkosTBBT3.2 GBhttps://download.vulnhub.com/tbbt/TBBT2.ovaTBBT2: FunWithFlagsWelcome to “Fun with Flags” 2! This boot2root machine is part of the TBBT Fun with Flags series and it is themed after the famous TV show, The Big Bang Theory and has really strong CTF elements. It’s more like solving a set of interesting CTF challenges as a puzzle than facing these in a real life scenario. Goal: Hack Sheldon and get user and root flags Difficulty: Intermediate but if you have never watched the series I would rate it as hard, still solvable though Need hints? Tweet @emaragkos Your feedback is really valuable for me! Was there something that you didn’t like about it? Maybe something you have liked more if it was different? Good luck and have fun :)This works better with VirtualBox rather than VMware13DDD563109AC208E8280558303104E77A68E50B4465AC5CA9A1B9EC2294A021C3DE1763Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Wordpress Host Server: 128 Mar 2020Akanksha Sachin VermaWordpress Host Server1.8GBhttps://download.vulnhub.com/wordpresshostserver/Wordpress_host_server_1.ovaWelcome to “Wordpress Host Server”This VM consists of a “Wordpress Website” which is specially made for learning and sharpening Wordpress Enumeration and Exploitation skills. The Website contains 40+ vulnerabilities which can compromise the security of the website. Goal: Try to find out as much as vulnerabilities you can exploit. This time our goal is not to get the root but to practice more. Difficulty: Intermediate Level Need hints? Twitter @akankshavermasv DHCP is enabled Note : If you are unable to browse the web page properly then add the hostname of web in /etc/hosts file. Your feedback is really valuable for me! Twitter @akankshavermasv Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!EA2ACD9F5E4314636EB3060FDD86746A507B43C9E423D4F6A8E6331567E0CF4E701A93A9Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
My Tomcat Host: 12 Apr 2020Akanksha Sachin VermaMy Tomcat Host866 MBhttps://download.vulnhub.com/mytomcathost/My_Tomcat_Host.ovaWelcome to “My Tomcat Host”This boot to root VM is designed for testing your basic enumeration skills and concepts. Goal: Get the root flag of the target. Difficulty: Easy/Beginner Level Need hints? Twitter @akankshavermasv DHCP is enabled Your feedback is really valuable for me! Twitter @akankshavermasv Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!392A74DA5A929D10188566DE89FCD8B0CEB2CE43C7665FC49D9C1A648C922F7DD0940B88Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
BoredHackerBlog: Moriarty Corp29 Mar 2020BoredHackerBlogBoredHackerBlog3.0 GBhttps://download.vulnhub.com/boredhackerblog/MoriartyCorp.ovaHello Agent.You’re here on a special mission. A mission to take down one of the biggest weapons suppliers which is Moriarty Corp. Enter flag{start} into the webapp to get started! Notes: (the story is bad. sorry for the lack of creativity) Difficulty: Med-Hard Tasks involved: Virtual Machine: - Format: Virtual Machine (Virtualbox OVA) - Operating System: Linux Networking: - DHCP Service: Enabled - IP Address Automatically assignThis works better with VirtualBox rather than VMware.0DD96FA7FC63B0A32802642F84907F00E9874E51A2645C1B61A3AFC771AA5ABDC94BF264Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
It’s October: 18 Apr 2020Akanksha Sachin VermaIt’s October558 MBhttps://download.vulnhub.com/itsoctober/Its_October.ovaWelcome to “It’s October”This boot to root VM is designed for testing your pentesting skills and concepts. It consists of some well known things but it encourages you to use the functionalities rather than vulnerabilities of target. Goal: Get the root flag of the target. Difficulty: Easy/Medium Level Need hints? Twitter @akankshavermasv DHCP is enabled Your feedback is really valuable for me! Twitter @akankshavermasv Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!61EB24C5A6CC802DE1D5E995ECCB7E26DA5B759D8C96363EA9CDF93A3CA0CE1DEACF5C50Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
My File Server: 221 Mar 2020Akanksha Sachin VermaMy File Server745 MBhttps://download.vulnhub.com/myfileserver/My_file_server_2.ovaWelcome to “My File Server : 2”This boot2root machine is the Second Challenge of “My File Server” series. This is a realistic File Server with some intresting loop holes. As its name, you will get many File Sharing Services and their privileges to play. Goal: Get the Root access of the Vulnerable Server. Difficulty: Easy / Beginner Level Need hints? Twitter @akankshavermasv DHCP is enabled Your feedback is really valuable for me! Twitter @akankshavermasv Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!0ADB8170C00DA1E2A06A0F8DD7AE93017A5F373CB1FCE0ABBC952AFEBE2570A1C77E0992Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
recon: 114 Mar 2020Sagar Shakyarecon957 MBhttps://download.vulnhub.com/recon/recon.ovaThis is my first CTF. This CTF for beginners level based WordPress.This works better with VirtualBox rather than VMware6BA70CBBE8A2A5DD5F98214609C2267A9609B460522099FE477C3C848BB45F763CA97728Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
InfoSecWarrior CTF 2020: 0124 Mar 2020Vishal BiswasInfoSecWarrior CTF 2020333 MBhttps://download.vulnhub.com/infosecwarrior/Infosec_Warrior1.ovaThis VM is given as challenge 1 in InfoSecWarrior CTF 2020. Official website : https://www.infosecwarrior.com/Box Designed by: MAALP & CyberKnight00 Difficulty: Easy Feel free to contact MAALP for any Hints Twitter handle of MAALP is @AFREET1225D72C7F91804BD80CA65A7B4CB2BF66C35E04709017912243518307A70D548CE8F10D78FDVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Escalate My Privileges: 125 Mar 2020Akanksha Sachin VermaEscalate My Privileges1.9 GBhttps://download.vulnhub.com/escalatemyprivilege/Escalate_my_privilege.ovaWelcome to “Escalate My Privilege”This VM is made for playing with privileges. As its name, this box is specially made for learning and sharpening Linux Privilege Escalation skills. There are number of ways to playing with the privileges. Goal: First get the User of the Target then Start Playing with Privileges. Difficulty: Easy / Beginner Level Need hints? Twitter @akankshavermasv DHCP is enabled Your feedback is really valuable for me! Twitter @akankshavermasv Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good Luck…!!!CD6706E44B61C9EA6FAF5369EF1E907FA71922347B89DB49CAF87F9794406C7E5FEC0B60Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
DevRandom CTF: 1.127 Mar 2020Hunri BeatsDevRandom CTF1.1 GBhttps://download.vulnhub.com/devrandomctf/devrandomCTF-v1.1.ovaDebian 10 64 bit machine . This is a simple box. No advanced stuff , just some fun… can you find the trail to root?This works better with VirtualBox rather than VMware.## Changelogv1.1 - 2020-03-27v1.0 - 2020-03-25EC4F34B8AF239AD0C6A087F279FD255E783BBF07707A1EF5E6A9B007EB2B81C1B4C746FBVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
VulnUni: 1.0.120 Mar 2020emaragkosVulnUni1.4 GBhttps://download.vulnhub.com/vulnuni/vulnuni1.0.1.ovaWelcome to “Vuln Uni”!This boot2root machine is realistic without any CTF elements and pretty straight forward. Goal: Hack your University and get root access to the server. To successfully complete the challenge you need to get user and root flags. Difficulty: Easy / Beginner Level https://emaragkos.gr/vulnhub-writeups/vulnhub-boot2root-machine-vulnuni/ Need hints? Twitter @emaragkos DHCP is enabled Your feedback is really valuable for me! Was there something that you didn’t like about this VM? Please let me know so that I can make more interesting challenges in the future. Good luck and have fun 😃## Changelogv1.0.1 - 2020-03-20v1.0 - 2020/03-1907FC142E745CF08F9D9AE842A6D49C5DFF3E25A9AB1CCEF5D2CAE1984BF2CD47F1ECC25FVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
InfoSecWarrior CTF 2020: 0224 Mar 2020Vishal BiswasInfoSecWarrior CTF 20203.7 GBhttps://download.vulnhub.com/infosecwarrior/Challenge-2.zipThis VM is given as challenge 2 in InfoSecWarrior CTF 2020.Official website : https://www.infosecwarrior.com/ Enumerate Enumerate and Enumerate is the motto to solve this box. Multiple way to get user flag and Multiple ways to get root flag. Ping me on Twitter @CyberKnight00 if you face any error.114258C7961787CC4A7FAA597F94C0F8366FB9EA88E06F5AE01B1DEEEA425C0C3471D38AVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
CK: 0023 Mar 2020Vishal BiswasCK1.3 GBhttps://download.vulnhub.com/ck/CK-00.zipVulnerable VM to learn Basics of privilege escalation.Difficulty : Easy Goal : Your goal will be to get highest privileged user and collect the flag Virtual box is recommended for configuring CK~00 box Feel free to contact me at @CyberKnight00.This works better with VirtualBox rather than VMwareB7C46A1A2AB7FBBD3BA6DCFEA6CEFF2ED986E26975BF7678E436B9F4D47C61026FDC3D2FVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
maskcrafter: 1.130 Mar 2020evdaezmaskcrafter1.7 GBhttps://download.vulnhub.com/maskcrafter/maskcrafter-1.1.ovaRuns on vmware workstation as virtualbox dhcp doesn’t work, sorry virtualbox guys 😦Target audience: Beginners Tweet your walkthrough @evdaez## Changelogv1.1 - 2020-03-30v1.0 - 2020-03-24560EC420E1A2706035D84B91CA552BFBE349D646391835AB731B8706BB7E8A2513F9030DVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
InfoSecWarrior CTF 2020: 0325 Mar 2020Vishal BiswasInfoSecWarrior CTF 20201.4 GBhttps://download.vulnhub.com/infosecwarrior/InfosecWarrior03%28CK05%29.zipThis VM is given as challenge 3 in InfoSecWarrior CTF 2020.Official website : https://www.infosecwarrior.com/ This box is dedicated to my mentors (you will find there names in the box itself) If you face any error or needed help ping me on Twitter CyberKnight00 Or ping them after finding their names. During the CTF event, this box contains a Loot box (zip file) consist of download link of the next Challenge and super_flag.txt. Goal : You have to gain highest privileges and collect only 2 flags (user flag and root flag). loot box is not available in this VM. The WordPress developer configured the machine to work internally. But due to some miss-configuration wordpress is exposed to outside world. Use your skills and get the root flag.This works better with VirtualBox rather than VMware.WordPress is MEANT to be on 127.0.0.1. Can you find away to view it?3EE2CCFBEB5E3B6B6E593363A2DA4B055623686B8E28C7CC659A8C1F74EF8718E6490B4BVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
haclabs: deception1.119 Mar 2020HacLabshaclabs726 MBhttps://download.vulnhub.com/haclabs/haclabs_deception1.1.zipThis machine is the next part of Deception machine. This time try harder to get root!To complete this challenge you need to find 3 flags. flag 2 : Password to unzip the zip file. flag 1 : Present in /home/yash/ flag 0 : Present in /root/ This is a beginner/intermediate level machine. Technical Information : NOTE : you may face connection lost issue , no problem restart the virtual machine and everything will start to work again! I found “646563657074696f6e312e31” this while creating the machine . Contact If you have solved this machine in an unintended way then please let us know, you may get a chance to publish your writeup on our website.This works better with VirtualBox than VMware.Note: This is MEANT to be password protectedE4150B4E1AD2B887033D15CA484C0CF2042326D7B62A6FC1484F610BC8521C8492E5C2C1Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
VulnPire : 125 Mar 2020LinaMikaVulnPire2.3 GBhttps://download.vulnhub.com/vulnpire/Vulnpire1.0.zipVulnpire 1.0 is a tribute to all the Vampire myths & movies of the 20th and 21st Century.Vulnpire 1.0 has 3 flags that are hidden within: Created by LinaMika during the Covid-19 Lockdown of Year 2020. (Dracula, Bram Stoker)## ChangelogBeta - 2020-03-20v1.0 - 2020-03-25B8564C8E051A0646DE566D724119835A960BB11CD3EF8F81BE84887D0F757C9DF5A900F6Virtual Machine (VMware)LinuxEnabledAutomatically assign
sunset: dawn38 Mar 2020whitecr0wzsunset1.5 GBhttps://download.vulnhub.com/sunset/dawn3.ovaIt is recommended to run this machine in VirtualBox.40250C5B0EF39CC88DB5BC63BEBE85038E867F4BCE069FA1FE294ED6B253529DB8FC78C7Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Sar: 115 Feb 2020LoveSar2.7 GBhttps://download.vulnhub.com/sar/sar.zipSar is an OSCP-Like VM with the intent of gaining experience in the world of penetration testing.B872E6DE73622EA39C762D6C3E298E736BEE6AB15F9DE0099DB82D815F5D1D2099054B3AVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Swimmer: 1.116 Feb 2020CaptBoykin & MultieSwimmer1.5 GBhttps://download.vulnhub.com/swimmer/swimmer-v1.1.zipThis is the first in our collaborative series. This machine has 3 flags and requires a combination of traffic analysis, linux priv esc, and some outside the box CTF thinking.Technical Info:Static IP of: 192.168.1.251## Changelogv1.1 - 2020-03-04v1.0 - 2020-02-16BC91A5E41369AC3396E10A817B606DA2B753BBCB42006938082D8FCAF75A00E3EB8230B4Virtual Machine (Virtualbox - OVA)LinuxDisabled192.168.1.251
haclabs: Deception15 Feb 2020HacLabshaclabs2.5 GBhttps://download.vulnhub.com/haclabs/Deception.ovaThis machine is designed by keeping in mind about all the beginners who wants to start their journey in CTF challenges.This machine doesn’t require any prior knowledge about different web vulnerabilities. Privilege escalation is the Key! This machine has 3 flags. Each flag is present in home directory. You must know some basic linux commands to pawn this machine. Unzip it and then import it into virtualBox If you have solved this machine in an unintended way then please let us know,you may get a chance to publish your writeup on our website. website link : https://www.haclabs.orgThis works better with VirtualBox rather than VMware7D32F371FB29CB110D791D507171B5605B2B825BAB6D6785D717900E8176401715FAB281Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Tempus Fugit: 413 Feb 20204nqr34z & theart42Tempus Fugit1009 MBhttps://download.vulnhub.com/tempusfugit/Tempus-Fugit-4.ovaTempus Fugit is a Latin phrase that roughly translated as “time flies”.This is an hard, real life box, created by @4nqr34z and @theart42. As in the former Tempus Fugits, #4 the idea is still to create something “out of the ordinary”. Need any hints? Feel free to contact us on Twitter: @4nqr34z or @theart42 DHCP-Client. Tested and works both on Virtualbox and vmware After being hacked multiple times, the company decides to do things differently this time. They left Linux and choose another operating system that claimed to be more secure. Realising they could have resources inside the company that are willing to help the relative small IT department (originally only web-designers) and the fact (according to Hugh Janus) there are safety in numbers, they start a internal crowdsourcing project. Allowing internal employees to request access to the new server.1D7BB1DB56D106E685FF482D7F4421F2BFF7F18F327A15C0E82A91287818AB071C3990D7Virtual Machine (Virtualbox - OVA)BSDEnabledAutomatically assign
oreo: 17 Mar 2020Alexanderoreo999 MBhttps://download.vulnhub.com/oreo/oreo.tar.gz: Oreo: Android-x86 8.1 64-bit : basic enumeration, reverse engineering : medium : KVM, VMware :2E2411566E85342F2AD0E176D95E85C3ABC6964B2DD44BE904E12B0B79DA19D5CCD905FFVirtual Machine (Virtualbox - OVA)AndroidEnabledAutomatically assign
sunset: dawn215 Feb 2020whitecr0wzsunset1.1 GBhttps://download.vulnhub.com/sunset/dawn2.7zDescription: Here is another box, enjoy it!Difficulty: Intermediate Contact: @whitecr0wzThis works better with VirtualBox rather than VMware.07DAAD894B3211E8B7CDF354645049F037136BB820CA600B2C1B3531F71D84FCD66ABAD2Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
MuzzyBox: 128 Feb 2020MuzzyMuzzyBox1.4 GBhttps://download.vulnhub.com/muzzybox/muzzybox.zipI have created this amazing CTF for pentester. However, This is not like other CTF which has been using common exploits and tools. Instead, you will learn about Real-world website testing methodology, advance injections and more.This works better with VirtualBox rather than VMware.51A7A275EABD1E9FC8ADC974D96395E401E374193D34A2F22926887F34D8C509E31F6B4EVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
Tempus Fugit: 5.26 Apr 20204nqr34z & theart42Tempus Fugit3.7 GBhttps://download.vulnhub.com/tempusfugit/Tempus-Fugit-5v2.ovaTempus Fugit is a Latin phrase that roughly translated as “time flies”.This is an hard, probably insane, real life box, created by @4nqr34z and @theart42. As in the former Tempus Fugits, #5 the idea is still to create something “out of the ordinary”. Need any hints? Feel free to contact us on Twitter: @tfhints DHCP-Client. Tested and works both on Virtualbox and vmware May cause loss of hair, severe self doubt and enlarged imposter syndrome Recovered from the security disaster that was Tempus Fugit 4, our friends at Mofo company returned to the warm bosom of Linux. They have developed a sensational Internet application and have protected it with all sorts of fancy tooling. Deploying new technology and cool security features, they are confident that they can now withstand the worst of the worst. But, being hacked so many times, may the real danger be lurking from within?? Hack TF5 and find out for yourself!, @theart42 and @4nqr34z ## Changelogv5.2 - 2020-04-06v5.0 - 2020-02-27DEBB98702C039895283E5E3F4290781EA97D7262AA9391C7F8BB1117DBDCC3041F6BB4ECVirtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
haclabs: no_name15 Feb 2020HacLabshaclabs2.2 GBhttps://download.vulnhub.com/haclabs/HL.ovaThis a beginner level machine , getting a shell is a little bit harder, just think out of the box to get the shell.privilege escalation is easy once you get the shell.This machine has 3 flags. Each flag is present in the Home directory of particular user. Be ready to test your Linux skills. unzip it and then import it into virtualBox Beginner/intermediate If you have solved this machine in an unintended way then please let us know,you may get a chance to publish your writeup on our website. website link : https://www.haclabs.orgThis works better with VirtualBox rather than VMware823F56EC9CDC55AF8701D6127D8DAB29D4E618680FBB968113AFC400D9B349BB678640B4Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
TBBT: FunWithFlags5 Mar 2020emaragkosTBBT913 MBhttps://download.vulnhub.com/tbbt/TBBT-Funwithflags.ovaWelcome to “Fun with Flags”!This boot2root machine is themed after the famous TV show, The Big Bang Theory. To successfully complete the challenge you will need to get all 7 flags, one for each main character and get root access. Difficulty: Easy / Beginner Level Need hints? Twiter @emaragkos -Runs better with VirtualBox -DHCP is disabled - Static IP 192.168.1.105 -If you have problems setting a lab with a specific subnet 192.168.1.0/24 here is my tutorial: https://emaragkos.gr/tutorials/vulnhub-vm-with-static-ip/ Good luck and have fun 😃B307D584CF0D105DBA5D054C9217756383D4290ED628E12E0CCB299D01E1C8C095FB4A5FVirtual Machine (Virtualbox - OVA)LinuxDisabled192.168.1.105
My File Server: 121 Feb 2020Akanksha Sachin VermaMy File Server745 MBhttps://download.vulnhub.com/myfileserver/My_file_server_1.ovaN/ABE7A70A11D788895341F9753C85295FD1AEFFD252777B29B9290FE62718F0DB34443F3B8Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
symfonos: 5.22 Mar 2020Zayoticsymfonos1.5 GBhttps://download.vulnhub.com/symfonos/symfonos5v2.7zBeginner real life based machine designed to teach people the importance of understanding from the interior.Tested on VMware and Virtualbox## Changelogv1.2 - 2020-03-02v1.0 - 2020-01-0738FDED47A0B1E1961920D780AA76EE4A772839883ED2C9CEEC513692646E230A03D98F7CVirtual Machine (VMware)LinuxEnabledAutomatically assign
sahu: 1.14 Mar 2020Vivek Gautamsahu3.0 GBhttps://download.vulnhub.com/sahu/sahu-v1.1.ovaSahu is a Virtualbox VM Built on Ubuntu 64 bit , The Goal Of this Machine is to get root And Read the root.txt file with Some Good Enumeration SkillsDifficulty : Beginner Goal : Boot To Root ## Changelog:v1.1 - 2020-03-04v1.0 - 2020-02-011B434CB49C0078EC05B6070E0B7B6E2C6BCA09C78071493F25B1029E6A9E69F7C8531745Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
aqua: 117 Jan 2020yunaranyancataqua2.5 GBhttps://download.vulnhub.com/aqua/Aqua.zipDifficulty : Intermediate ~ HardThere is one intended way to get low privilege user and two intended ways to get root shell. Getting root using the easier way : Use anything you have Getting root the harder way : Only use what’s in the /root/ Virtual Machine Networking2F49702719F009C6F2DF7CBFB28B412303CD0228F9A9C18152EC6A8AE967D7A076FD72A0Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign
five86: 18 Jan 2020DCAUfive86865 MBhttps://download.vulnhub.com/five86/Five86-1.zipFive86-1 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing.The ultimate goal of this challenge is to get root and to read the one and only flag. Linux skills and familiarity with the Linux command line are a must, as is some experience with basic penetration testing tools. For beginners, Google can be of great assistance, but you can always tweet me at @DCAU7 for assistance to get you going again. But take note: I won’t give you the answer, instead, I’ll give you an idea about how to move forward. Five86-1 is a VirtualBox VM built on Debian 64 bit, but there shouldn’t be any issues running it on most PCs. Five86-1 has been tested successfully on VMWare Player, but if there are any issues running this VM in VMware, have a read through of . It is currently configured for Bridged Networking, however, this can be changed to suit your requirements. Networking is configured for DHCP. Installation is simple - download it, unzip it, and then import it into VirtualBox or VMWare and away you go. While there should be no problems using this VM, by downloading it, you accept full responsibility for any unintentional damage that this VM may cause. In saying that, there shouldn’t be any problems, but I feel the need to throw this out there just in case. A big thanks goes out to the members of @m0tl3ycr3w. I’m also very interested in hearing how people go about solving these challenges, so if you’re up for writing a walkthrough, please do so and send me a link, or alternatively, follow me on Twitter, and DM me (you can unfollow after you’ve DM’d me if you’d prefer). I can be contacted via Twitter - @Five86_xC45F1FC52753C347C1F98118C6B685FB988EBAA76F15C061ABEC4D6EE46B676E66CACD84Virtual Machine (Virtualbox - OVA)LinuxEnabledAutomatically assign

  1. 0-9 ↩︎

  • 1
    点赞
  • 4
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值