[VulnHub] Breach: 1

“First in a multi-part series, Breach 1.0 is meant to be beginner to intermediate boot2root/CTF challenge. Solving will take a combination of solid information gathering and persistence. Leave no stone unturned.

The VM is configured with a static IP address (192.168.110.140) so you will need to configure your host-only adaptor to this subnet.“ – mrb3n

More information and OVA file download please check here.

Read on →
2016-11-29 22:09:35 +1100

[VulnHub] Tommy Boy: 1

“HOLY SCHNIKES! Tommy Boy needs your help!

The Callahan Auto company has finally entered the world of modern technology and stood up a Web server for their customers to use for ordering brake pads.

Unfortunately, the site just went down and the only person with admin credentials is Tom Callahan Sr. - who just passed away! And to make matters worse, the only other guy with knowledge of the server just quit!

You’ll need to help Tom Jr., Richard and Michelle get the Web page restored again. Otherwise Callahan Auto will most certainly go out of business :-(“ – Brian Johnson

More information and OVA file download please check here.

Read on →
2016-09-13 21:40:53 +1000

[VulnHub] PwnLab: Init

“Wellcome to \"PwnLab: init\”, my first Boot2Root virtual machine. Meant to be easy, I hope you enjoy it and maybe learn something. The purpose of this CTF is to get root and read de flag.“ – Claor

More information and OVA file download please check here.

Read on →
2016-08-29 20:46:38 +1000

[VulnHub] Stapler: 1

This is made for BsidesLondon 2016 with average beginner/intermediate difficulty and a few twists :) Also multiple attacking vectors and paths to get shell and ROOT. Author is g0tmi1k

More information and OVA file download please check here.

Read on →
2016-08-15 21:21:02 +1000

[VulnHub] Mr-Robot: 1

“Based on the show, Mr. Robot. This VM has three keys hidden in different locations. Your goal is to find all three. Each key is progressively difficult to find. The VM isn’t too difficult. There isn’t any advanced exploitation or reverse engineering. The level is considered beginner-intermediate.” – Jason

More information and OVA file download please check here.

Read on →
2016-08-10 20:46:39 +1000

[VulnHub] SecTalks: BNE0x03 - Simple

“Simple CTF is a boot2root that focuses on the basics of web based hacking. Once you load the VM, treat it as a machine you can see on the network, i.e. you don’t have physical access to this machine. Therefore, tricks like editing the VM’s BIOS or Grub configuration are not allowed. Only remote attacks are permitted. /root/flag.txt is your ultimate goal.” – Robert Winkel

More information and OVA file download please check here.

Read on →
2016-06-08 22:07:21 +1000

[VulnHub] SickOS 1.2

“This is second in following series from SickOs and is independent of the prior releases, scope of challenge is to gain highest privileges on the system.” – D4rk

More information and OVA file download please check here.

Read on →
2016-06-05 17:03:17 +1000