SBN

bossplayersctf 1: VulnHub CTF walkthrough

In this article, we will solve a Capture the Flag (CTF) challenge which was posted on VulnHub.

As you may know from previous articles, VulnHub is a platform which provides vulnerable applications/machines for users to gain practical hands-on experience in the field of information security. You can check my previous articles for more CTF challenges. I have also provided a downloadable URL for this CTF; you can download the machine and run it on VirtualBox.

The torrent downloadable URL is also available for this VM and has been added in the reference section of this article.

As per the information given on VulnHub, this is a recent CTF which was posted by the author Coung Nguyen. As mentioned by the author, the challenge is aimed at beginners. The aim of the CTF is to get the root. Prerequisites include having some knowledge of Linux commands and ability to run some basic penetration testing tools.

For those who are not aware of the site, VulnHub is a well-known website for security researchers. It provides users with a way to learn and practice their hacking skills through a series of challenges in a safe and legal environment. You can download vulnerable machines from this website and try to exploit them. I highly suggest attempting them, as it is a good way to sharpen your skills and also learn new techniques in a safe environment.

Please note: For all of these machines, I have used Oracle Virtual Box to run the downloaded machine. I am using Kali Linux as an attacker machine for solving this CTF. The techniques used are solely for educational purposes, and I am not responsible if the listed techniques are used against any other targets.

Summary of the steps

The summary of steps required for solving this CTF (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by LetsPen Test. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/NvlNdCtkER4/