running Room 6 : Join the game

Virtual environnement to attack can be reached at : ctf06.root-me.org
Time remaining : 01:33:40

Informations

  • Virtual environnement chosen : OpenClassrooms - DVWA
  • Description : 

    This environment makes available the vulnerable web application DVWA, by the OWASP. It is offered by Root Me and OpenClassrooms as part of the OpenClassrooms course Réalisez un test d’intrusion Web.
    It allows you to carry out several tests explained during the course at your own pace in order to get to grips with the tools, the method and the results obtained: robustness of flow encryption, XSS, SQL injection, path traversal, etc.
    Once the fundamentals are mastered, you can practice on the realistic application Juice Shop, thanks to the OpenClassrooms - Juice Shop environment. Game duration : 240 min

  • Validation flag is stored in the file /passwd
  • Only registered players for this game can attack the virtual environnement.
  • A tempo prevent game starting to early or too late.
  • Game will start when one player has choosen his virtual environnement and declared himself as ready.

Player's list

World Map


0x0 35 Available rooms

Room Virtual environnement chosen State Attackers count
ctf01 Texode running
Time remaining : 00:36:57
1
hacktivist
ctf02 SSRF Box running
Time remaining : 00:51:59
1
ho1ow
ctf03 Sambox v4 running
Time remaining : 02:40:03
1
cpt_mustard
ctf04 Shared Objects Hijacking running
Time remaining : 00:40:39
2
0xFFFFFFFFFF, franckferman
ctf05 BBQ Factory running
Time remaining : 01:50:57
1
XMedival
ctf06 OpenClassrooms - DVWA running
Time remaining : 01:33:39
3
ultron_10, mae, Denis Pierrot
ctf07 Docker - Sys-Admin’s Docker running
Time remaining : 01:39:00
2
Id3m, Lorenz
ctf08 OpenClassrooms - Sécurité Active Directory running
Time remaining : 03:30:07
1
f.ronny
ctf09 Relative Path Overwrite running
Time remaining : 00:29:27
2
ImNotAVirus, Gusty
ctf10 Apprenti-Scraper running
Time remaining : 02:44:01
1
9illes
ctf11 Bee-box v1 running
Time remaining : 03:31:02
1
AndreiIsTryngToHack
ctf12 ARP Spoofing EcouteActive running
Time remaining : 00:52:32
1
akorr89
ctf13 Windows - KerbeRoast running
Time remaining : 00:55:21
1
yep
ctf14 OpenClassrooms_SkillProgram_AD1 running
Time remaining : 00:23:14
1
Laetitia Leguen
ctf15 AppArmorJail1 running
Time remaining : 03:10:27
1
Freecs
ctf16 Windows - sAMAccountName spoofing running
Time remaining : 01:32:53
1
1dl3
ctf17 waiting 0
ctf18 waiting 0
ctf19 waiting 0
ctf20 Open My Vault running
Time remaining : 03:44:31
4
Thoxym, LeDawaa, calamar62, llenaert
ctf21 waiting 0
ctf22 waiting 0
ctf23 waiting 0
ctf24 waiting 0
ctf25 waiting 0
ctf26 waiting 0
ctf27 waiting 0
ctf28 waiting 0
ctf29 waiting 0
ctf30 C for C-cure running
Time remaining : 00:38:28
1
Elweth
ctf31 waiting 0
ctf32 waiting 0
ctf33 waiting 0
ctf34 waiting 0
ctf35 waiting 0

CTF Results CTF Results

Pseudo Virtual Environnement Attackers count Time start Environnement compromised in
- Awky 1 4 March 2019 at 11:41 -
- Hopital Bozobe 0 4 March 2019 at 10:10 -
- /dev/random : Pipe 1 4 March 2019 at 09:51 -
- Metasploitable 1 4 March 2019 at 11:32 -
- Metasploitable 2 2 4 March 2019 at 09:07 -