Baltimore-hackthebox-knowle.../getting_started/machine_setup.md

34 lines
2.4 KiB
Markdown

# Set Up a Hacking Machine
It is highly recommended to use a dedicated virtual machine as a hacking platform so that you don't clutter your primary computer with hacking tools or mess up its configuration. There are tons of options for this but our recommended set up is easy and straightforward. This guide assumes you're running Windows on your primary computer.
## Install VirtualBox
VirtualBox is a free virtualization platform that will let you run other operating systems as virtual machines(VMs).
1. Go to the [VirtualBox Downloads Page](https://www.virtualbox.org/wiki/Downloads).
2. Download installer for Windows.
3. Run the executable to install VirtualBox.
4. Run VirtualBox to ensure it installed correctly.
## Create a Kali Linux VM
Kali Linux is a Linux distribution created for penetration testing and security research. It's great for Hack the Box since it has tons of standard hacking tools available in its repositories.
1. Go to <https://www.kali.org/get-kali/#kali-virtual-machines>.
2. Download the VirtualBox image, this will be an ova file.
3. In VirtualBox, click the "Import Appliance" from the File menu.
4. Select the Kali ova file you downloaded and import it.
5. Click the "Start" button in VirtualBox for your new Kali VM.
You now have an operational Kali VM. The default credentials for the Kali VM are "kali/kali". You'll probably want to change that password. To learn more about using Kali Linux check out the [Kali Linux Docs](https://www.kali.org/docs/). You'll need to get comfortable using Linux to be proficient at Hack the Box Labs.
## Keep it Updated
Kali recommends checking for updates every few weeks. Kali does not automatically pull in updates so you have to do it yourself. [This page](https://www.kali.org/docs/general-use/updating-kali/) of the Kali docs go over how to install updates. The two commands you need to use are:
```shell
kali@kali:~$ sudo apt update
kali@kali:~$ sudo apt full-upgrade -y
```
## Other options
- [Parrot](https://parrotsec.org/) is another good Linux distribution for hacking.
- [VMware Workstation Player](https://www.vmware.com/products/player.com.html) is a different free desktop virtualization platform.
- [Hack the Box Pwnbox](https://help.hackthebox.com/en/articles/5185608-introduction-to-pwnbox) is a cloud hosted Parrot Security VM that automatically connects to Hack the Box labs. You must be a Hack the Box VIP user to use this for more than 2 hours.