running Room 9 : Join the game

Virtual environnement to attack can be reached at : ctf09.root-me.org
Time remaining : 01:16:22

Informations

  • Virtual environnement chosen : Bluebox 2 - Pentest
  • Description : 
    Attention : this CTF-ATD is linked to the challenge "Bluebox 2 - Pentest"

    The JZ company and its subsudiary corporation BS ask you a pentest to see how far can dig a skilled hacker on Internet. Only the ctfxx.root-me.org fqdn is provided.

    The CTF-ATD validation password is on DC1 in C:\passwd

    Some useful informations about the company JZ:
     The Active Directory implies a strong password policy. Bruteforcing the Windows Administrator account is pointless.

    Don’t forget :
     It’s a CTF made of several machines;
     Only one of these machines is accessible through Internet. Game duration : 240 min

  • Validation flag is stored in the file /passwd
  • Only registered players for this game can attack the virtual environnement.
  • A tempo prevent game starting to early or too late.
  • Game will start when one player has choosen his virtual environnement and declared himself as ready.

Player's list

World Map


0x0 35 Available rooms

Room Virtual environnement chosen State Attackers count
ctf01 I’m a Bl4ck H4t running
Time remaining : 00:25:50
2
ZeroDay, FR13NDS
ctf02 k8s running
Time remaining : 02:46:42
1
robotsanta
ctf03 OpenClassrooms - Juice Shop running
Time remaining : 03:57:30
1
unknown
ctf04 Apprenti-Scraper running
Time remaining : 01:40:20
1
Ravemi987
ctf05 LAMP security CTF5 running
Time remaining : 03:37:51
1
Manou
ctf06 Windows - KerbeRoast running
Time remaining : 01:34:04
1
Math_syo
ctf07 Well-Known running
Time remaining : 02:35:14
1
lark
ctf08 LAMP security CTF5 running
Time remaining : 03:39:02
1
berlinator
ctf09 Bluebox 2 - Pentest running
Time remaining : 01:16:22
1
mld
ctf10 Matrix terminal running
Time remaining : 00:58:47
1
qaz
ctf11 CTFair running
Time remaining : 00:22:43
1
Tim...
ctf12 End Droid running
Time remaining : 00:41:27
3
JeanC@T, AzmiJO, yep
ctf13 waiting 0
ctf14 waiting 0
ctf15 waiting 0
ctf16 waiting 0
ctf17 waiting 0
ctf18 waiting 0
ctf19 waiting 0
ctf20 waiting 0
ctf21 waiting 0
ctf22 waiting 0
ctf23 waiting 0
ctf24 waiting 0
ctf25 Websocket - 0 protection running
Time remaining : 02:50:14
1
Alone
ctf26 waiting 0
ctf27 waiting 0
ctf28 waiting 0
ctf29 waiting 0
ctf30 waiting 0
ctf31 waiting 0
ctf32 waiting 0
ctf33 waiting 0
ctf34 waiting 0
ctf35 waiting 0

CTF Results CTF Results

Pseudo Virtual Environnement Attackers count Time start Environnement compromised in
- SSH Agent Hijacking 1 3 March 2019 at 12:26 -
- BSCorp - Unix 1 3 March 2019 at 13:24 -
- LAMP security CTF5 0 3 March 2019 at 01:12 -
- FristiLeaks 1.3 0 3 March 2019 at 02:10 -
dali SamBox v2 1 3 March 2019 at 00:39 0h57