Virtual Machines and Software

TitleDescriptionFunctionURL

Kali Linux is a Debian-based Linux distribution designed for digital forensics and penetration testing. It includes a vast range of tools that are widely used by penetration testers.

Pentesting, Forensic Analysis, CTI

Parrot is a popular operating system among penetration testers and cybersecurity professionals due to its extensive range of tools for penetration testing, ethical hacking, and digital forensics. It includes a variety of security-focused tools, such as password crackers, network scanners, vulnerability scanners, and more.

Pentesting, Forensic Analysis, CTI

OpenVAS (Open Vulnerability Assessment System) is an open-source vulnerability scanner used for network security testing and vulnerability management. It is designed to be used by security professionals, network administrators, and system administrators to identify security vulnerabilities in a network, server, or application.

Vulnerability Scanner

Metasploitable2 is a vulnerable virtual machine designed for testing and practicing exploitation techniques. It includes many well-known vulnerabilities that can be used to test your penetration testing skills.

Vulnerable Server Components

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities. It is intended to be used as a target for testing exploits with metasploit.

Vulnerable Server Components

WebGoat is a deliberately insecure web application designed for learning and practicing web application security testing. It includes many common web application vulnerabilities and attacks.

Vulnerable Web App

Wazuh is a free, open-source security solution that provides intrusion detection, log analysis, and security monitoring. It is designed to help organizations detect and respond to security threats in real-time. Wazuh is based on OSSEC, which is an open-source host-based intrusion detection system (HIDS).

SIEM, IDS, HIDS, CTI

Security Onion is a Linux distribution that is designed for network security monitoring, threat hunting, and log management.

SIEM, IDS, CTI

Cuckoo Sandbox is an open-source malware analysis system that automates the analysis of malware samples.

Forensic Analysis

TheHive is an open-source security incident response platform that helps security teams manage and analyze security incidents.

CTI

A virtual machine that is pre-configured for analyzing and reverse-engineering malware. It includes a range of tools for analyzing and dissecting malware, such as Radare2, YARA, and more.

Forensic Analysis, Malware Reverse Engineering

OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications!

Vulnerable Web App

GNS3 (Graphical Network Simulator 3) is a network software emulator used for designing, testing, and simulating complex networks. It allows network engineers and administrators to create virtual network topologies by running virtual machines (VMs) and network devices on their personal computers.

Virtual Network Devices

Damn Vulnerable Linux (DVL) is a free and open-source virtual machine that is designed for testing and practicing security-related tasks. It is a vulnerable Linux distribution that includes a range of known security vulnerabilities that can be used for testing and learning purposes.

Vulnerable Server Components

Kioptrix is a series of intentionally vulnerable virtual machines (VMs) that are designed for practicing and testing penetration testing and cybersecurity skills. These VMs are created and maintained by a cybersecurity expert named Steven McElrea. The Kioptrix series includes a range of VMs that vary in their level of difficulty, from beginner to advanced. Each VM is designed to simulate a vulnerable environment that can be used to practice various cybersecurity techniques, such as penetration testing, vulnerability assessment, and exploit development.

Vulnerable Server Components

CALDERA is a cyber security platform designed to easily automate adversary emulation, assist manual red-teams, and automate incident response.

Purple Teaming, CTI