Moonraker

Date

Validations

8 Compromissions 11%

Note  Notation

0 Vote

Description

You’ve received intelligence of a new Villain investing heavily into Space and Laser Technologies. Although the Villian is unknown we know the motives are ominous and apocalyptic.

Hack into the Moonraker system and discover who’s behind these menacing plans once and for all. Find and destroy the Villain before it’s too late!

Learning Objectives: Client-side Attacks, NoSQL, RESTful, NodeJS, Linux Enumeration and Google-fu.

Good luck and have fun!

Compromission time

4 hours

Operating system

 linux

start this virtual environnement

CTF Results CTF Results for Moonraker

Pseudo Virtual Environnement Attackers count Time start Environnement compromised in
- Moonraker 0 30 November 2018 at 11:38 -