Lab26: 1.1
For a while now I've been maintaining a VM I with several vulnerable web apps already deployed:bWAPPMutillidae (nowasp)Web for Pentester I (from pentesterlab.com)DVWADjango.nVGoogle GruyereOWASP Juice...
View Article/dev/random: k2
____ __.________ | |/ _|\_____ \ | < / ____/ | | \ / \ |____|__ \\_______ \ ·VM· \/ \/ +----------------------------------------------------------------------------+ | cReaTeD....: sagi- (@s4gi_)...
View ArticleBTRSys: v2.1
Machine Name: BTRSys2IP : DHCPDifficulty : Beginner / IntermediateFormat : Virtual Machine (VMware)Description : This is a boot2root machine particularly educational for beginners. Follow us for next...
View ArticleXtreme Vulnerable Web Application (XVWA): 1
Xtreme Vulnerable Web Application (XVWA)XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security. It’s not advisable to host this...
View ArticleBulldog: 1
Bulldog Industries recently had its website defaced and owned by the malicious German Shepherd Hack Team. Could this mean there are more vulnerabilities to exploit? Why don't you find out? :) This is a...
View ArticleGame of Thrones CTF: 1
Game of Thrones Hacking CTFThis is a challenge-game to measure your hacking skills. Set in Game of Thrones fantasy world.Goal:Get the 7 kingdom flags and the 4 extra content flags (3 secret flags +...
View ArticleH.A.S.T.E: 1
This vulnerable-by-design box depicts a hacking company known as H.A.S.T.E, or Hackers Attack Specific Targets Expeditiously, capable of bringing down any domains on their hit list.I would like to...
View ArticlePentester Lab: S2-052
This exercise covers the exploitation of the Struts S2-052 vulnerabilityVulnHub
View Articlecovfefe: 1
Covfefe is my Debian 9 based B2R VM, originally created as a CTF for SecTalks_BNE. It has three flags.It is intended for beginners and requires enumeration then [spoiler]!VulnHub
View ArticleLazySysAdmin: 1
Name: LazySysAdmin 1.0Author: Togie McdogieTwitter: @TogieMcdogie [Description]Difficulty: Beginner - IntermediateBoot2root created out of frustration from failing my first OSCP exam attempt.Aimed...
View ArticleRickdiculouslyEasy: 1
This is a fedora server vm, created with virtualbox.It is a very simple Rick and Morty themed boot to root.There are 130 points worth of flags available (each flag has its points recorded with it), you...
View ArticleC0m80: 1
C0m80 Boot2Roothttps://3mrgnc3.ninja/2017/09/c0m80/AboutThis is my third public Boot2Root, This one is intended to be quite difficult compared to the last two. But again, that being said, it will...
View ArticleVulnerable Docker: 1
Down By The DockerEver fantasized about playing with docker misconfigurations, privilege escalation, etc. within a container?Download this VM, pull out your pentest hats and get startedWe have 2 Modes:...
View ArticleDina: 1.0.1
Welcome to Dina 1.0.1________ _________ \________\--------___ ___ ____----------/_________/ \_______\----\\\\\\ //_ _ \\ //////-------/________/ \______\----\\|| (( ~|~ ))) ||//------/________/...
View ArticleDepth: 1
Many times while conducting a pentest, I need to script something up to make my life easier or to quickly test an attack idea or vector. Recently I came across an interesting command injection vector...
View ArticleThe Ether: EvilScience (v1.0.1)
IntroductionLately, I’ve been enjoying creating hacking challenges for the security community. This new challenge encapsulates a company, entitled – The Ether, who has proclaimed an elixir that...
View Articleg0rmint: 1
It is based on a real world scenario I faced while testing for a client's site. Dedicated to Aunty g0rmint who is fed up of this government (g0rmint).Does anyone need to know about that Aunty to root...
View ArticleARM Lab: 1
ARM Lab EnvironmentLet’s say you got curious about ARM assembly or exploitation and want to write your first assembly scripts or solve some ARM challenges. For that you either need an Arm device (e.g....
View ArticleHomeless: 1
IntroductionI'm really interesting about security, love to learn new technologies and play CTF sometime. I’ve been enjoying creating hacking challenges for the security community. This is my first...
View ArticleBasic Pentesting: 1
This is a small boot2root VM I created for my university’s cyber security group. It contains multiple remote vulnerabilities and multiple privilege escalation vectors. I did all of my testing for this...
View Article