Summary

  • For beginners in Vulnerability Assessment and Penetration Testing (VAPT), VulnHub provides a free, safe environment to practice and develop real-world hacking skills on a range of machines that represent real-world scenarios.
  • This article presents a beginner-friendly guide to VulnHub, with a selection of machines to help Cybersecurity practitioners develop their skills in network and web pen testing step-by-step.
  • For network security, Linux-based machines are suggested for developing skills in enumeration, privilege escalation and exploitation, with recommended tools including Nmap, Gobuster, Nikto, LinPEAS, and GTFOBins.
  • For web security, machines are available to teach skills in SQL Injection, Local File Inclusion (LFI), Remote Code Execution (RCE) and admin panel takeovers, with recommended tools such as Burp Suite, SQLmap, WFuzz, Nikto and FFUF.
  • For CMS (Content Management System) security, machines are available to help practitioners learn to exploit vulnerabilities in WordPress and other CMS platforms, by exploiting outdated plugins and misconfigurations.

By Himanshu Bomble

Original Article