Day 021 #FromZeroToHacker – Connecting to TryHackMe via Oracle VM

Let’s learn how we can install Kali Linux (or any OS, really) on a Virtual Machine to keep learning how to hack with all of its tools!

Time for another #FromZeroToHacker challenge.

Table of contents
Introduction
What I have learnt today?
Stats
Resources

Installing VirtualBox

What’s Oracle VM VirtualBox?

Windows, Linux, MacOS… Why should be we limited to only one Operating System on our computer?

Oracle VM VirtualBox is a program that lets us create and manage virtual machines. Virtual machines emulate the functionality of a physical computer. Basically, with Oracle VM VirtualBox we can emulate a computer inside VirtualBox, and install the OS we want.

We can have a Windows computer, with Oracle VM VirtualBox installed to emulate Linux inside VirtualBox, letting us run more than one OS at a time without installing multiple instances of Linux and Windows.

How to install it?

We can Download VirtualBox at their website. Once the executable is downloaded, we can double-click it and we just need to follow the installation wizard.

VirtualBox setup Wizard

How to install Kali Linux?

Kali Linux is an open-source, Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics, and Reverse Engineering. This is the most used Linux OS by hackers in Cybersecurity.

On their Kali Download section, we can download an installer image, but we are going to download a Virtual Machine installation.

Kali Linux Download section

This is not an installation CD: This is a pre-built image for VMware and VirtualBox with Kali Linux already installed, just load the image and you’ll have an emulated hard drive with Kali Linux installed, an admin (or root) user already created, and ready to go.

Kali Linux Download section

Download it, open Oracle VM VirtualBox, and load the image by going to the Machine tab and selecting Add.

Adding a new machine on VirtualBox

Just load the image, and it will be ready to use.

Double-click on the image or click it then click on Start. After a while, your Kali Linux Virtual Machine will be loaded and ready to go! (User kali, password kali).

Starting Kali Linux on VirtualBox
Kali Linux Desktop on our VirtualBox

Connecting Kali Linux to TryHackMe with OpenVPN

Until now, I have been using the AttackBox from TryHackMe, but I want to use my Virtual Machine with Kali Linux installed.

This is an easy four-step:

  1. Go to https://tryhackme.com/access and download the OpenVPN configuration file in your Virtual Machine
  2. Install openvpn with sudo apt install openvpn
  3. Open your terminal and open the folder where you downloaded your configuration file.
  4. Run the following command and keep the terminal open sudo openvpn /path/to/file.ovpn.
Loading openvpn from the Linux Terminal to connect

Now, the only thing left is to Start a machine and, once it is on, we can use its IP to start hacking:

TryHackMe Machine Information
Connected to TryHackMe from VirtualBox

Summary

Today we have learnt:

  • What it is Oracle Virtual Machine VirtualBox
  • How to install it
  • How to download a Kali Linux pre-built image and how to install it on VirtualBox
  • How to connect Kali Linux to TryHackMe with OpenVPN

Stats

From 164.214th to 162.870th. Still in the top 8% in TryHackMe!

Here is also the Skill Matrix:

TryHackMe Skill Matrix

Resources

No TryHackMe challenges today

Other resources

Download VirtualBox
Kali Download section
TryHackMe login
TryHackMe OpenVPN