How to start here?

Welcome aboard. :slight_smile:

@ippsec has an excellent curated series of walkthroughs of retired Hack the Box machines on YouTube, categorised by operating system and difficulty rating.

You can find the playlists here: https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA/playlists

If you are looking to pursue the OSCP, this playlist contains a list of similar machines to help you get a feel of the types of machines you can expect in the lab environment:

As for VMs, you can check out similar VulnHub machines: abatchy's blog | OSCP-like Vulnhub VMs

Hope that helps. Happy hacking and learning!