35

Which vulnerable OS's like for example DVL would you recommend for someone to use for the purpose of pentest/exploitation learning?

AviD
  • 72,138
  • 22
  • 136
  • 218
tkit
  • 3,272
  • 5
  • 28
  • 36
  • 22
    Am I the only one who finds it a bit ironic that we're not using DVL (Damn **Vulnerable** Linux) because is not _maintained_ anymore? – Adi May 11 '13 at 18:44
  • Also see here http://security.stackexchange.com/questions/35756/where-can-i-find-a-vulnerable-operating-system-to-practice-pentests-on/35767#35767 – NULLZ May 15 '13 at 23:23
  • I think, Windows 95/98 are very vulnerable. – Display Name Nov 17 '14 at 11:30

11 Answers11

35

There is quite a lot of them:

Standalone which you can install directly without VM, this is to hone your Webattack-Fu:

HamZa
  • 1,370
  • 1
  • 15
  • 19
21

There's a couple of good ones in addition to DVL, that I've come across

  • Metasploitable is designed for testing out some of Metasploits functionality. There's some good information on using it in the free Metasploit Unleashed course.
  • There's also DVWA from a web applications perspective

EDIT:

Another good list I came across on a blog recently, has quite a few potential vulnerable apps

Rory McCune
  • 60,923
  • 14
  • 136
  • 217
21

I'd suggest in additiona to HamZa DzCyberDeV's answer:

Pentester Labs exercises which are full VMs as well as full detailed walkthroughs etc. These are great for all skill levels and i've found them most useful.

NULLZ
  • 11,426
  • 17
  • 77
  • 111
  • 1
    @HamZaDzCyberDeV Thank Louis Nyffenegger https://twitter.com/snyff he's the guy who's been kind enough to make it happen :) – NULLZ May 15 '13 at 01:32
8

Another good one is http://exploit-exercises.com/:

exploit-exercises.com provides a variety of virtual machines, documentation and challenges that can be used to learn about a variety of computer security issues such as privilege escalation, vulnerability analysis, exploit development, debugging, reverse engineering, and general cyber security issues.

alecxe
  • 1,515
  • 5
  • 19
  • 34
seemickmack
  • 81
  • 1
  • 1
7

Did a little research on my own and found the following:

alecxe
  • 1,515
  • 5
  • 19
  • 34
tkit
  • 3,272
  • 5
  • 28
  • 36
5

I know of LAMP security training and PwnOS

krempita
  • 189
  • 4
3

To a greater or lesser degree, almost all OS'es should be counted as vulnerable out of the box, so in my opinion you should practice on Win XP, 2000 and possibly Win 7, Linux (of any type), MAC OS X etc. Once you understand the vulnerabilities, then patch and apply secure hardening guidance and retest the same platforms. You will then get some valuable experience as to how OS'es can be secured.

Rory Alsop
  • 61,367
  • 12
  • 115
  • 320
2

Please see Question: servers-for-penetration-testing. It has many Operating Systems and live servers that you are allowed to attack, hack and learn...

labmice
  • 1,338
  • 1
  • 9
  • 11
1

OWASP site, specifically

https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project#tab=Virtual_Machines_or_ISOs

Contains links to Virtual machines etc, some maintained others not

John Cogan
  • 143
  • 4
1

If you have a little money to spend then you can grab an MSDN OS license to gain access to the various Windows OS versions. If you answer the questions correctly, you can get an MSDN license for $100 via BizSpark: http://www.microsoft.com/bizspark/Faqs.aspx

UPDATE: Check out this list: http://www.felipemartins.info/2011/05/pentesting-vulnerable-study-frameworks-complete-list/

Tate Hansen
  • 13,714
  • 3
  • 40
  • 83
  • 2
    Are you implying that Windows is a "vulnerable OS" and useful only for "exploitation learning"? – AviD Nov 17 '10 at 00:33
  • 1
    Btw, BizSpark rocks, but its not just a question of "answering the questions correctly". (See there "Who is eligible for BizSpark?"). – AviD Nov 17 '10 at 00:35
  • 2
    No. I never said or implied Windows is only useful for "exploitation learning". Windows is a great gaming platform! And wouldn't you agree most (all?) default Windows installations is the equivalent to running a vulnerable OS? – Tate Hansen Nov 17 '10 at 04:07
  • when you say default are you refering to a patched or unpatched system connected to the network/web? – Anonymous Type Nov 24 '10 at 02:44
1

Hi just on the following of "vulnerable" VM's I have a great resource for you guys just thought id pop it on here. It's called VulnHub.

Adi
  • 43,808
  • 16
  • 135
  • 167
user31267
  • 21
  • 1