FSoft Challenges VM: 1
Difficulty : IntermediateFlag : Need to get root to read flag (root.txt)Learning : Exploit | Web Application | Digital Forensics | Enumeration | Privilege EscalationDHCP enabled Welcome to Fsoft...
View ArticlehackNos: Os-hackNos-2
Difficulty : Easy to IntermediateFlag : 2 Flag first user And second rootLearning : Web Application | Enumeration | Password CrackingVulnHub
View Articlesunset: dusk
Description: Here is another one, enjoy.Difficulty: BeginnerContact: @whitecr0wzVulnHub
View ArticleMyExpense: 1
DescriptionMyExpense is a deliberately vulnerable web application that allows you to train in detecting and exploiting different web vulnerabilities. Unlike a more traditional "challenge" application...
View ArticleUA: Literally Vulnerable
Literally Vulnerable is supposed to give beginners a taste of real-world scenarios and OSCP machines at the same time! It was inspired highly by the @DC series. You're supposed to know the big three...
View ArticlehackNos: Os-hackNos-2.1
Difficulty : Easy to IntermediateFlag : 2 Flag first user And second rootLearning : Web Application | Enumeration | Password CrackingVulnHub
View ArticleMe and My Girlfriend: 1
Description: This VM tells us that there are a couple of lovers namely Alice and Bob, where the couple was originally very romantic, but since Alice worked at a private company, "Ceban Corp", something...
View ArticlehackNos: Os-hackNos-3
Difficulty: IntermediateFlag: 2 Flag first user And the second rootLearning: Web Application | Enumeration | Privilege Escalation Web-site: www.hacknos.comContact-us : @rahul_gehlautVulnHub
View ArticleHackable - Secret Hacker: Vulnerable Web Application Server
Hackable - Secret Hacker | Vulnerable Web Application ServerWeb ListDVWABodgeIt StorebWAPPCommixCryptOMGMutillidae 2sqli-labsMagical WebGoatWordPress 5.0GitPhpmyadminGit Toolsfsocietythe...
View ArticleDC: 9
DescriptionDC-9 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing.The ultimate goal of this challenge is to get root and to read the...
View ArticleDoomsday: 1
PlotThe Stheno Corporation are planning to cause a doomsday event using an unknown doomsday device within the next 12 hours, are you able to stop them dead in their tracks?Your GoalStop the doomsday...
View ArticleEnuBox: Mattermost
Description: The Mattermost chatting system may or may not hold sensitive information. Can you find your way in?Virtual Machine: VMwareOperation System: Linux Ubuntu 16.04Format: VMDKDHCP Service:...
View Articlesymfonos: 5
Intermediate real life based machine designed to teach people the importance of understanding from the interior.Tested on VMware and VirtualboxVulnHub
View ArticlehackNos: ReconForce
Good Enumeration SkillsDifficulty: Easy to IntermediateFlag: 2 Flag first user And the second rootLearning: Web Application | Enumeration | Privilege Escalation Web-site: www.hacknos.com...
View Articlefive86: 1
DescriptionFive86-1 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing.The ultimate goal of this challenge is to get root and to read...
View Articlefive86: 2
DescriptionFive86-2 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing.The ultimate goal of this challenge is to get root and to read...
View Articlesymfonos: 5.2
Beginner real life based machine designed to teach people the importance of understanding from the interior.Tested on VMware and VirtualboxVulnHub
View ArticlehackNos: ReconForce (v1.1)
Good Enumeration SkillsDifficulty: Easy to IntermediateFlag: 2 Flag first user And the second rootLearning: Web Application | Enumeration | Privilege Escalation Web-site: www.hacknos.com...
View Articleaqua: 1
Difficulty : Intermediate ~ HardThere is one intended way to get low privilege user and two intended ways to get root shell.Getting root using the easier way : Use anything you haveGetting root the...
View Article