Basic pentesting 1

التاريخ

Validations

4415 Compromissions 32%

Note  Notation

138 اراء

Description

This is a small boot2root VM I created for my university’s cyber security group. It contains multiple remote vulnerabilities and multiple privilege escalation vectors. I did all of my testing for this VM on VirtualBox, so that’s the recommended platform. I have been informed that it also works with VMware, but I haven’t tested this personally.

This VM is specifically intended for newcomers to penetration testing. If you’re a beginner, you should hopefully find the difficulty of the VM to be just right.

Your goal is to remotely attack the VM and gain root privileges. Once you’ve finished, try to find other vectors you might have missed!

Temps de compromission

2 heures

Système d'exploitation

 linux

démarrer cet environnement virtuel

Résultats du CTF alltheday Résultats du CTF alltheday pour Basic pentesting 1

Pseudonyme Environnement Virtuel Nombre d'attaquant Date de début Environnement compromis en
- Basic pentesting 1 0 11 كانون الثاني (يناير) 2019 to 15:07 -
- Basic pentesting 1 0 29 تشرين الثاني (نوفمبر) 2018 to 17:20 -
- Basic pentesting 1 0 14 تشرين الثاني (نوفمبر) 2018 to 14:59 -