SBN

DMV 1: VulnHub Capture the Flag (CTF) walkthrough

In this article, we will find an answer to a Capture the Flag (CTF) challenge published on VulnHub by the author Jonathan. As per the information given by the author, the difficulty level of this CTF is easy and there are two flag files that are needed to be read to complete the CTF. One of the files is only readable by the root user.

To complete this CTF, we must capture two flags. Prerequisites would be having some knowledge of Linux commands and ability to run some basic penetration testing tools.

As you may know from previous articles, VulnHub is a platform which provides vulnerable applications/machines to gain practical hands-on experience in the field of information security. You can check my previous articles for more CTF challenges. I have also provided a downloadable URL for this CTF below; you can download the machine and run it on VirtualBox.

The torrent downloadable URL is also available for this VM; it’s been added in the reference section of this article.

VulnHub is a well-known website for security researchers which aims to provide users a technique so that they can learn and practice their hacking skills through a series of challenges in a safe and legal environment. You can download vulnerable machines from this website and try to exploit them and I highly recommend attempting them, as it is a good way to sharpen your skills and learn new techniques in a safe environment.

Please note: For all of these machines, I have used Oracle VirtualBox to run the downloaded machine. I am using Kali Linux as an attacker machine for solving this CTF. The techniques used are solely for educational purposes and I am not responsible if the listed techniques are used against any other targets.

The steps

The summary of (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Nikhil Kumar. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/X9VmHSyznyU/