CTF:Setting Up Your Environment


Back to CTF-PRIMER

Learn the hacking process at https://shabbyporpoise.com

First things first you need a solid reliable virtual machine!

Kali Linux is the most popular penetration testing OS.  It is loaded with so many powerful open source tools.  It is constantly being updated and the security community is heavily invested in this resource.  It is safe to assume that Kali is the defacto OS of choice when it comes to CTF challenges.

You can do CTF from other OS (Ubuntu, Parrot, etc), but we might as well get started with an OS that is already prepped and ready.

1.Download Kali Linux:

Navigate here (https://www.kali.org/downloads/), I would choose "Kali 64-bit Installer" 

This will give you an .iso file.  You will use this when you are setting up your Kali machine.

2.Choose a virtual machine manager:

There are a few options available to you.  People typically land on one of the following

Vmware or Virtualbox

Now people have a wide variety of opinions on each of these tools.  Honestly it doesn't matter at all.  Virtualbox does not require a license and the gui is relatively intuitive.  Vmware requires a license but allows a more perceived control "under the hood" of your vms.

In the end you will be connecting over the internet to a hosted machine and attempting to hack it.

***Important:  Always use a VM when participating in a CTF.  Do not use a host machine.  Depending on the type of event you are participating in you really don't want to unintentionally invite "something" into your host machine.

Virtualbox Download is here:


3.Specification Considerations

Before you start powering on your machine there are a few machine settings you should consider.

-Give your HD at a minimum 8-12GB of Dynamic Space.  You are not claiming this much of your host HD, but you are setting a cap.  The Kali OS requires a certain amount of space, if you set the virtaul HD too small you will effectively "hobble" your OS.

-Appropriate level of memory.  Kali is Debian based, and it's File System works really well.  If your host machine is 16GB if you gave your vm 4GB you have alotted 25% of your host machine memory to that particular vm.  My advice, start at 2GB and bump it up if you need it.

-Set your network adapter to "Bridged" before you power on the machine for the first time.  During the installation stage your machine is going to call "home" and check for critical updates.  Setting your machine to bridged ensures that it is able to do that.  Your adapter can easily be changed later on.


 
More Resources

Popular Posts