Realist Realist

Realistic challenges.

You will end up in environments full of diverse and varied themes. These challenges will help you understand the operation, including authentication methods, and target vulnerabilities to exploit target in realistic scenarios.

The challenges are complete web sites with multiple security vulnerabilities, with a completely fictional content. You play the role of a hacker contacted by organizations or individuals in order to provide justice through a hack. Once received your goals, it’s up to you to browse the site by trying to discover and exploit vulnerabilities. This series of challenges can be directly applied to the real world.

challenges 59 Challenges

Results Name Validations Number of points  Explanation for the scores Difficulty  Difficulty Author Note  Notation Solution Date
pas_valide It happens, sometimes 9% 26559 10 na5sim 5 3 March 2012
pas_valide Crypto Secure 1% 517 80 Arod 1 4 November 2014
pas_valide BBQ Factory - First Flirt 1% 120 60 sm0k , dvor4x 0 2 July 2019
pas_valide Extractor 1% 26 60 Elweth 0 5 April 2024
pas_valide Getting root Over it! 1% 64 60 0x0ff 0 18 August 2021
pas_valide reQUACKier 1% 44 60 CanardMandarin 0 28 September 2022
pas_valide Texode 1% 151 60 Mhd_Root 1 24 February 2021
pas_valide BBQ Factory - Back To The Grill 1% 41 70 sm0k , dvor4x 0 2 July 2019
pas_valide In Your Kubernetass 1% 149 70 mayfly 0 17 February 2020
pas_valide DjangocatZ 1% 162 70 Laluka 1 24 November 2021
pas_valide Red Pills 1% 1087 70 koma 0 14 June 2013
pas_valide Root Me, for real 1% 91 70 real 0 31 March 2022
pas_valide SamBox v1 1% 801 70 sambecks 1 20 December 2014
pas_valide SAP Pentest 007 1% 252 70 iggy 1 7 January 2017
pas_valide Bozobe Hospital 1% 240 80 ArnC 1 16 June 2018
pas_valide SamBox v2 1% 1105 55 sambecks 3 25 February 2015
pas_valide SamBox v3 1% 294 80 sambecks 0 19 June 2017
pas_valide ARM FTP Box 1% 65 90 chaignc 1 12 November 2017
pas_valide Bohemian RhapC2 1% 53 90 sm0k 0 23 March 2023
pas_valide I’m a Bl4ck H4t 1% 55 90 Mhd_Root 0 26 January 2023
pas_valide SAP Pentest 000 1% 184 90 iggy 1 7 January 2017
pas_valide Texode Back 1% 74 90 Mhd_Root 1 15 April 2021
pas_valide Bluebox 2 - Pentest 1% 308 100 sambecks 2 31 May 2017
pas_valide Nodeful 1% 74 100 voydstack 1 15 April 2021
pas_valide Matrix terminal 1% 49 105 Mizu 0 28 September 2022
pas_valide Bluebox - Pentest 1% 481 110