RedHatAugust

This user has not filled out their profile.

Boxes

RedHatAugust/Funbox-Scriptkiddie

RedHatAugust/Funbox-Scriptkiddie v0.01

Taken from https://www.vulnhub.com/entry/funbox-scriptkiddie,725/ About Release: Name: Funbox: Scriptkiddie Date release: 20 Jul 2021 Author: 0815R2d2 Series: Funbox Description: As always, it's a very easy box for beginners. Add to your /etc/hosts: funbox11 This works better with VirtualBox rather than VMware. Vagrant box made by RedHatAugust
last release about 2 years ago
10 downloads
RedHatAugust/Funbox-Under-Construction

RedHatAugust/Funbox-Under-Construction v0.01

Taken from https://www.vulnhub.com/entry/funbox-under-construction,715/ About Release: Name: Funbox: Under Construction! Date release: 19 Jul 2021 Author: 0815R2d2 Series: Funbox Description: As always, it's a very easy box for beginners. This works better on VitualBox rather than VMware Vagrant box made by RedHatAugust
last release over 2 years ago
11 downloads
RedHatAugust/DarkHole-1

RedHatAugust/DarkHole-1 v0.01

Taken from https://www.vulnhub.com/entry/darkhole-1,724/ About Release: Name: DarkHole: 1 Date release: 18 Jul 2021 Author: Jehad Alqurashi Series: DarkHole Description: Difficulty: Easy It's a box for beginners, but not easy, Good Luck Hint: Don't waste your time For Brute-Force Vagrant box made by RedHatAugust
last release over 2 years ago
10 downloads
RedHatAugust/BuffEMR-1

RedHatAugust/BuffEMR-1 v0.01

Taken https://www.vulnhub.com/entry/buffemr-1,717/ About Release: Name: BuffEMR: 1 Date release: 29 Jul 2021 Author: Sanjay Babu (san3ncrypt3d) Series: BuffEMR Description: This is a vulnerable linux box for testing your web application exploitation skills and you will learn basics of binary exploitation. This works better with VirtualBox rather than VMware. Vagrant box made by RedHatAugust
last release over 2 years ago
15 downloads
RedHatAugust/Grotesque-3

RedHatAugust/Grotesque-3 v0.01

Taken from https://www.vulnhub.com/entry/grotesque-3,723/ About Release: Name: Grotesque: 3 Date release: 11 Jul 2021 Author: tasiyanci Series: Grotesque Description: get flags difficulty: medium about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email for troubleshooting or questions. This works better with VirtualBox rather than VMware. Vagrant box made by RedHatAugust
last release over 2 years ago
10 downloads
RedHatAugust/doli-1

RedHatAugust/doli-1 v0.01

Taken from https://www.vulnhub.com/entry/doli-1,727/ About Release: Name: doli: 1 Date release: 05 Jul 2021 Author: c3p0d4y Series: doli Description: Your boss told you to do a quick pentesting engagement on their new ERP/CRM Software that was recently setup and modded by junior developers . Can you find what mistakes did the developers made ? This machine Is Based Of A Realistic Engagement When it comes to the web part Difficulty : hard Vagrant box made by RedHatAugust
last release over 2 years ago
14 downloads
RedHatAugust/Pwn-The-Tron-1

RedHatAugust/Pwn-The-Tron-1 v0.01

Taken from https://www.vulnhub.com/entry/pwn-the-tron-1,721/ About Release: Name: Pwn The Tron: 1 Date release: 02 Jul 2021 Author: Sachin Sharma & Manjunathan Series: Pwn The Tron Description: Type: Linear CTF Level: Easy This works better with VirtualBox rather than VMware. Vagrant box made by RedHatAugust
last release over 2 years ago
13 downloads
RedHatAugust/Momentum-2

RedHatAugust/Momentum-2 v0.01

Taken from https://www.vulnhub.com/entry/momentum-2,702/ About Release: Name: Momentum: 2 Date release: 28 Jun 2021 Author: AL1ENUM Series: Momentum Description: Difficulty : medium Keywords : curl, bash, code review This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release almost 3 years ago
24 downloads
RedHatAugust/HackathonCTF-2

RedHatAugust/HackathonCTF-2 v0.01

Taken from https://www.vulnhub.com/entry/hackathonctf-2,714/ About Release: Name: HackathonCTF: 2 Date release: 20 Jun 2021 Author: somu sen Series: HackathonCTF Description: Difficulty: Easy This is a basic level BootToRoot machine for beginners. There are two flags. After finding the flag, tag me on Twitter(@Markme_1). Vagrant box made by RedHatAugust
last release almost 3 years ago
8 downloads
RedHatAugust/Hackable-II

RedHatAugust/Hackable-II v0.01

Taken from https://www.vulnhub.com/entry/hackable-ii,711/ About Release: Name: Hackable: II Date release: 15 Jun 2021 Author: Elias Sousa Series: Hackable Description: difficulty: easy This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release almost 3 years ago
11 downloads
RedHatAugust/VulnCMS-1

RedHatAugust/VulnCMS-1 v0.01

Taken from https://www.vulnhub.com/entry/vulncms-1,710/ About Release: Name: VulnCMS-1 Date release: 13 Jun 2021 Author: tombstoneGhost (Simardeep Singh) Series: VulnCMS Description: This box is all about CMS as its name suggests. You need to enumerate the box, find the CMS, and exploit in order to gain access to other and finally get the user and root flag. Hint: Proceed in the given order :P Vagrant box made by RedHatAugust
last release almost 3 years ago
10 downloads
RedHatAugust/hacksudo-ProximaCentauri

RedHatAugust/hacksudo-ProximaCentauri v0.01

Taken from https://www.vulnhub.com/entry/hacksudo-proximacentauri,709/ About Release: Name: hacksudo: ProximaCentauri Date release: 08 Jun 2021 Author: Vishal Waghmare Series: hacksudo Description: Box created by hacksudo team members vishal Waghmare , Soham Deshmukh This box should be easy to medium . This machine was created for the InfoSec Prep Discord Server (https://discord.gg/tsEQqDJh) and Website (https://hacksudo.com) This box created for improvement of Linux privileged escalation and CMS skill , I hope so you guys enjoy. The box was created with Virtualbox ,but it should work with VMWare Player and VMWare workstation Upon booting up use netdiscover tool to find IP address you can check ip on grab page . This is the target address based on whatever settings you have. You should verify the address just incase. Find the root.txt flag submit it to the flagsubmit channel on Discord and get chance to get hacksudo machine hacking course free . This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust RedHatAugust Notes: This license agreement was attached to the VM: we are registered trademark company hacksudo training and testing company www.hacksudo.com
last release almost 3 years ago
9 downloads
RedHatAugust/Tech_Supp0rt-1

RedHatAugust/Tech_Supp0rt-1 v0.01

Taken from https://www.vulnhub.com/entry/tech_supp0rt-1,708/ About Release: Name: Tech_Supp0rt: 1 Date release: 07 Jun 2021 Author: Krish Pandey Series: Tech_Supp0rt Description: Difficulty: Easy Background: The machine acts as a server setup by pop-up scammers which is under maintenance. Vagrant box made by RedHatAugust
last release almost 3 years ago
15 downloads
RedHatAugust/Funbox-GaoKao

RedHatAugust/Funbox-GaoKao v0.01

Taken from https://www.vulnhub.com/entry/funbox-gaokao,707/ About Release: Name: Funbox: GaoKao Date release: 06 Jun 2021 Author: 0815R2d2 Series: Funbox Description: It's a box for beginners, but not easy. Gather careful !!! Hint: Don't waste your time ! Every BruteForce-Attack at all ports can be stopped after 1500 trys per account. Enjoy the game and WYSIWYG ! This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release almost 3 years ago
14 downloads
RedHatAugust/Ripper-1

RedHatAugust/Ripper-1 v0.01

Taken from https://www.vulnhub.com/entry/ripper-1,706/ About Release: Name: Ripper: 1 Date release: 04 Jun 2021 Author: Sanjay Babu (san3ncrypt3d) Series: Ripper Description: This is a vulnerable linux box focused on web application testing along with showing the importance of enumeration. There are three users you needs to compromise to read the root flag. Difficulty: Easy-Medium This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release almost 3 years ago
12 downloads
RedHatAugust/The-Planets-Venus

RedHatAugust/The-Planets-Venus v0.01

Taken from https://www.vulnhub.com/entry/the-planets-venus,705/ About Release: Name: The Planets: Venus Date release: 03 Jun 2021 Author: SirFlash Series: The Planets Description: Difficulty: Medium Venus is a medium box requiring more knowledge than the previous box, "Mercury", in this series. There are two flags on the box: a user and root flag which include an md5 hash. This has been tested on VirtualBox so may not work correctly on VMware. Any questions/issues or feedback please email me at: SirFlash at protonmail.com Vagrant box made by RedHatAugust
last release almost 3 years ago
8 downloads
RedHatAugust/digitalworld.local-VENGEANCE

RedHatAugust/digitalworld.local-VENGEANCE v0.01

Taken from https://www.vulnhub.com/entry/digitalworldlocal-vengeance,704/ About Release: Name: digitalworld.local: VENGEANCE Date release: 31 May 2021 Author: Donavan Series: digitalworld.local Description: 2021 brings us the VENGEANCE of digitalworld.local! A box born out of COVID-19. This machine was built whilst the author was mulling over life in infosec whilst doing his PEN-300 course. But the author always has a heart for the OSCP, which explains yet another OSCP-like box, full of enumeration goodness. If you MUST have hints for this machine (even though they will probably not help you very much until you root the box!): VENGEANCE is (#1): all about users making use of other users, (#2): broken hearts, (#3): broken minds. Note: Always think like a user when enumerating target machine. Feel free to contact the author at https://donavan.sg/blog if you would like to drop a comment. Vagrant box made by RedHatAugust
last release almost 3 years ago
15 downloads
RedHatAugust/Cereal-1

RedHatAugust/Cereal-1 v0.01

Taken from https://www.vulnhub.com/entry/cereal-1,703/ About Release: Name: Cereal: 1 Date release: 29 May 2021 Author: Thomas Williams Series: Cereal Web page: https://www.bootlesshacker.com/cereal-ctf/ Description: This one is quite different from my normal machines. It’s probably more realistic and less like a CTF. I’m going to stop grading my boxes though because what’s difficult to one person is easy to another and vice versa. If you find this difficult, don’t be put off. This is simply a learning step which everyone at some point crosses. This box is probably hard though – it’s certainly not for beginners. I hope you learn something new. Take your time. Have patience. And take time to learn about the environment once you pop the initial shell. Vagrant box made by RedHatAugust RedHatAugust Notes: This license agreement was attached to the VM: Educational use only. Use at your own risk. Follow me on Twitter @bootlesshacker ==CHANGELOG 1.1: Fixed VMWare DHCP issue
last release almost 3 years ago
10 downloads
RedHatAugust/Venom-1

RedHatAugust/Venom-1 v0.01

Taken from https://www.vulnhub.com/entry/venom-1,701/ About Release: Name: Venom: 1 Date release: 24 May 2021 Author: Ayush Bawariya & Avnish Kumar Series: Venom Description: This machine was created for the OSCP Preparation.This box was created with virtualbox. For any queries please contact me on twitter: @avi0813. Enumeration is the Key. Vagrant box made by RedHatAugust
last release almost 3 years ago
10 downloads
RedHatAugust/Funbox-Lunchbreaker

RedHatAugust/Funbox-Lunchbreaker v0.01

Taken from https://www.vulnhub.com/entry/funbox-lunchbreaker,700/ About Release: Name: Funbox: Lunchbreaker Date release: 22 May 2021 Author: 0815R2d2 Series: Funbox Description: It's a box for beginners and can be pwned in the lunch break. This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release almost 3 years ago
10 downloads