waiting Room 10 : Join the game

Choose the virtual environnement you want to attack

Description

Attention : this CTF-ATD is linked to the challenge "[ARP Spoofing Active Listening->challenge4260]"

Your friend assures you that you cannot retrieve confidential information that passes through his network. He is so confident that he gives you access to his LAN via a host that you control.

The flag is the concatenation of the response to a network query, along with the database password, in the following form: reponse:db_password.

  • Start the CTF-ATD "ARP Spoofing EcouteActive"
  • Log in with SSH on the machine port 22222 (root:root)
  • There is no validation of the virtual environment with a /passwd

Do not hesitate to change the password of the root user in order to be alone on the machine to perform your manipulations.

Game duration

60 min.


Submit your vote

Informations

  • Validation flag is stored in the file /passwd
  • Only registered players for this game can attack the virtual environnement.
  • A tempo prevent game starting to early or too late.
  • Game will start when one player has choosen his virtual environnement and declared himself as ready.

Player's list

  • aucun joueur

World Map


0x0 35 Available rooms

Room Virtual environnement chosen State Attackers count
ctf35 waiting 0
ctf27 waiting 0
ctf21 waiting 0
ctf22 waiting 0
ctf23 waiting 0
ctf24 waiting 0
ctf25 waiting 0
ctf26 waiting 0
ctf28 waiting 0
ctf19 waiting 0
ctf29 waiting 0
ctf30 waiting 0
ctf31 waiting 0
ctf32 waiting 0
ctf33 waiting 0
ctf34 waiting 0
ctf20 waiting 0
ctf18 waiting 0
ctf10 waiting 0
ctf03 waiting 0
ctf16 waiting 0
ctf15 waiting 0
ctf14 waiting 0
ctf13 waiting 0
ctf12 waiting 0
ctf11 waiting 0
ctf17 waiting 0
ctf09 waiting 0
ctf08 waiting 0
ctf07 waiting 0
ctf06 waiting 0
ctf05 waiting 0
ctf04 waiting 0
ctf02 /dev/random : Pipe running
Time remaining : 04:44:24
1
chicharron
ctf01 BreakingRootme2020 running
Time remaining : 01:54:32
1
xs27i3qamvdi

CTF Results CTF Results

Pseudo Virtual Environnement Attackers count Time start Environnement compromised in
- Awky 1 4 March 2019 at 11:41 -
- Hopital Bozobe 0 4 March 2019 at 10:10 -
- /dev/random : Pipe 1 4 March 2019 at 09:51 -
- Metasploitable 1 4 March 2019 at 11:32 -
- Metasploitable 2 2 4 March 2019 at 09:07 -