Basic pentesting 1

Data

Validaciones

4409 Compromissions 32%

Nota  Notación

138 votos

Descripción

This is a small boot2root VM I created for my university’s cyber security group. It contains multiple remote vulnerabilities and multiple privilege escalation vectors. I did all of my testing for this VM on VirtualBox, so that’s the recommended platform. I have been informed that it also works with VMware, but I haven’t tested this personally.

This VM is specifically intended for newcomers to penetration testing. If you’re a beginner, you should hopefully find the difficulty of the VM to be just right.

Your goal is to remotely attack the VM and gain root privileges. Once you’ve finished, try to find other vectors you might have missed!

Tiempo de compromiso

2 horas

Sistema operativo

 linux

iniciar este entorno virtual

Resultado del CTF alltheday Resultado del CTF alltheday por Basic pentesting 1

Usuario Entorno Virtual Numeros de participante Fecha de principio Maquína comprometida en
- Basic pentesting 1 0 11 de enero de 2019 a 15:07 -
- Basic pentesting 1 0 29 de noviembre de 2018 a 17:20 -
- Basic pentesting 1 0 14 de noviembre de 2018 a 14:59 -