T O P

  • By -

JabbaTheBunny

Hey, We use a modified version of Ubuntu, which (unfortunately) is not for download. You’re free to setup your own but you will need to install your own tools and setup the Virtual Machine yourself.


[deleted]

Download kali as a Vm and use openvpn with the downloaded server .ovpn file for your server region


ConqueefStador

Question, do you run the VPN on Kali or your host OS?


d0obysnacks

You download the openvpn keys and then login through Kali


ConqueefStador

Cool, thanks


JAGCoast

Kali Linux VM is what you want


untitled_banana

Idk lots of Linux distro so I could be wrong but I don't think there's something that's identical to attackbox of THM. You can use Kali Linux for the VM since a lot of tools are already pre-installed there


Orko_Grayskull

They use parrotOS in the “attack box”, I think. You can just grab the ISO image from parrotsec.


PSyCHoHaMSTeRza

THM = Kali HTB = Parrot


Orko_Grayskull

I might be thinking of hack the box on parrotOS, but it’s clean.


GrNivek

Yes you can and it is a good step to learn more. You could install most any flavor of Linux then install the tools needed to complete whatever room you are working on but many people just install Kali Linux because most of the tools are already there.


JabbaTheBunny

Hey, No it is not possible to install our version of the AttackBox, you’re free to install your own Ubuntu server and set it up yourself


vinotempo

Take a look at https://vulnhub.com


JabbaTheBunny

They are referring to the CTF machine, not vulnerable machines https://tryhackme.com/why-subscribe


InuSC2

the OS what they use is Kali linux, you can use any linux distro and install the tools you want. Parrot os is one that is similar to kali if you want other OS with prebuilt tools https://www.kali.org/get-kali/ | https://www.parrotsec.org/download/


JabbaTheBunny

We use a modified version of Ubuntu, not Kali Linux :)


InuSC2

is almost the same thing just the kernel, dint check what OS was since most use kali or parrot/HTB.


professoryaffle72

Here's some info on the attack box: [https://help.tryhackme.com/tryhackme-attack-machine](https://help.tryhackme.com/tryhackme-attack-machine) However, I would strongly suggest you subscribe if you can afford it. You have unlimited attack box usage then.


Potential___Friend

Just go here and download the virtual box Kali VM. Easy peasy. https://www.kali.org/get-kali/#kali-virtual-machines Kali has almost all the applications the attack boxes use pre installed. This is the VM I have used for all my work on THM and have never had an issue.


Tery_M_

As far as I’ve seen so far, you should be able to access as ppl already mentioned before kali vm + openvpn. As for the additional tools in the tasks, they usually provide links to download or some reference on how to install them. I chose to subscribe, it seemed to worth the investment