RedHatAugust

This user has not filled out their profile.

Boxes

RedHatAugust/Bizarre-Adventure-Mrr3b0t

RedHatAugust/Bizarre-Adventure-Mrr3b0t v0.01

Taken from https://www.vulnhub.com/entry/bizarre-adventure-mrr3b0t,561/ About Release: Name: Bizarre Adventure: Mrr3b0t Date release: 17 Sep 2020 Author: Joas Antonio Series: Bizarre Adventure Description: A simple challenge conquer your shell and escalate privileges, some research will be necessary, but nothing that is not easily found. Thanks in advance, if you want to send your opinion just send an email to joasantonio109@gmail.com Any information can contact me! This works better with VirtualBox rather than VMware. Also known as "Simple Wall" Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/KB-VULN-2

RedHatAugust/KB-VULN-2 v0.01

Taken from https://www.vulnhub.com/entry/kb-vuln-2,562/ About Release: Name: KB-VULN: 2 Date release: 17 Sep 2020 Author: MachineBoy Series: KB-VULN Description: Machine Level : Medium A machine that measures your attention and require your research. This VM is running on VirtualBox. It includes 2 flags:user.txt and flag.txt This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/Cewlkid-1

RedHatAugust/Cewlkid-1 v0.01

Taken from https://www.vulnhub.com/entry/cewlkid-1,559/ About Release: Name: Cewlkid: 1 Date release: 16 Sep 2020 Author: iamv1nc3nt Series: Cewlkid Description: An intermediate boot2root. The name is a hint. The start is CTF but the end is real world and worth the effort. Created in Virtualbox. Goal: Get the root flag. Your feedback is appreciated -- Twitter: @iamv1nc3nt This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
21 downloads
RedHatAugust/Bizarre-Adventure-Sticky-Fingers

RedHatAugust/Bizarre-Adventure-Sticky-Fingers v0.01

Taken from https://www.vulnhub.com/entry/bizarre-adventure-sticky-fingers,560/ About Release: Name: Bizarre Adventure: Sticky Fingers Date release: 16 Sep 2020 Author: Joas Antonio Series: Bizarre Adventure Description: N/A This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
19 downloads
RedHatAugust/DevContainer-1

RedHatAugust/DevContainer-1 v0.01

Taken from https://www.vulnhub.com/entry/devcontainer-1,548/ About Release: Name: DevContainer: 1 Date release: 14 Sep 2020 Author: Andres Series: DevContainer Description: Goal: 2 flagas Difficulty: Easy-intermediate Information: Your feedback is appreciate: Twitter: @0x04E1 This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/Cherry-1

RedHatAugust/Cherry-1 v0.01

Taken from https://www.vulnhub.com/entry/cherry-1,552/ About Release: Name: Cherry: 1 Date release: 14 Sep 2020 Author: SunCSR Team Series: Cherry Description: Difficulty: Easy Tested: VMware Workstation 15.x Pro (This works better with VMware rather than VirtualBox) Goal: Get the root shell i.e.(root@localhost:~#) and then obtain flag under /root). Information: Your feedback is appreciated - Email: suncsr.challenges@gmail.com Vagrant box made by RedHatAugust
last release over 3 years ago
11 downloads
RedHatAugust/Durian-1

RedHatAugust/Durian-1 v0.01

Taken from https://www.vulnhub.com/entry/durian-1,553/ About Release: Name: Durian: 1 Date release: 14 Sep 2020 Author: SunCSR Team Series: Durian Description: Difficulty: Hard Tested: VMware Workstation 15.x Pro (This works better with VMware rather than VirtualBox) Goal: Get the root shell i.e.(root@localhost:~#) and then obtain flag under /root). Information: Your feedback is appreciated - Email: suncsr.challenges@gmail.com Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/Knock-1

RedHatAugust/Knock-1 v0.01

Taken from https://www.vulnhub.com/entry/knock-1,554/ About Release: Name: Knock: 1 Date release: 14 Sep 2020 Author: SunCSR Team Series: Knock Description: Difficulty: Medium Tested: VMware Workstation 15.x Pro (This works better with VMware rather than VirtualBox) Goal: Get the root shell i.e.(root@localhost:~#) and then obtain flag under /root). Information: Your feedback is appreciated - Email: suncsr.challenges@gmail.com Vagrant box made by RedHatAugust
last release over 3 years ago
16 downloads
RedHatAugust/Monitoring-1

RedHatAugust/Monitoring-1 v0.01

Taken from https://www.vulnhub.com/entry/monitoring-1,555/ About Release: Name: Monitoring: 1 Date release: 14 Sep 2020 Author: SunCSR Team Series: Monitoring Description: Difficulty: Very Easy Tested: VMware Workstation 15.x Pro (This works better with VMware rather than VirtualBox) Goal: Get the root shell i.e.(root@localhost:~#) and then obtain flag under /root). Information: Your feedback is appreciated - Email: suncsr.challenges@gmail.com Vagrant box made by RedHatAugust
last release over 3 years ago
12 downloads
RedHatAugust/Potato-SunCSR-1

RedHatAugust/Potato-SunCSR-1 v0.01

Taken from https://www.vulnhub.com/entry/potato-suncsr-1,556/ About Release: Name: Potato (SunCSR): 1 Date release: 14 Sep 2020 Author: SunCSR Team Series: Potato (SunCSR) Description: Difficulty: Easy to Medium Tested: VMware Workstation 15.x Pro (This works better with VMware rather than VirtualBox) Goal: Get the root shell i.e.(root@localhost:~#) and then obtain flag under /root). Information: Your feedback is appreciated - Email: suncsr.challenges@gmail.com Hint: "If you ever get stuck, try again with the name of the lab" Vagrant box made by RedHatAugust
last release over 3 years ago
12 downloads
RedHatAugust/Tomato-1

RedHatAugust/Tomato-1 v0.01

Taken from https://www.vulnhub.com/entry/tomato-1,557/ About Release: Name: Tomato: 1 Date release: 14 Sep 2020 Author: SunCSR Team Series: Tomato Description: Difficulty: Medium to Hard Tested: VMware Workstation 15.x Pro (This works better with VMware rather than VirtualBox) Goal: Get the root shell i.e.(root@localhost:~#) and then obtain flag under /root). Information: Your feedback is appreciated - Email: suncsr.challenges@gmail.com Vagrant box made by RedHatAugust
last release over 3 years ago
11 downloads
RedHatAugust/Chili-1

RedHatAugust/Chili-1 v0.01

Taken from https://www.vulnhub.com/entry/chili-1,558/ About Release: Name: Chili: 1 Date release: 14 Sep 2020 Author: SunCSR Team Series: Chili Description: Difficulty: Easy Tested: VMware Workstation 15.x Pro (This works better with VMware rather than VirtualBox) Goal: Get the root shell i.e.(root@localhost:~#) and then obtain flag under /root). Information: Your feedback is appreciated - Email: suncsr.challenges@gmail.com Hint : "If you ever get stuck, try again with the name of the lab" Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/Funbox-Gamble-Hall

RedHatAugust/Funbox-Gamble-Hall v0.01

Taken from https://www.vulnhub.com/entry/funbox-gamble-hall,551/ About Release: Name: Funbox: Gamble Hall Date release: 10 Sep 2020 Author: 0815R2d2 Series: Funbox Description: Not a reallife box ! It's a very easy box, that makes you crazy. Hints: Don't forget to add: funbox6.box in your /etc/hosts ! This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
12 downloads
RedHatAugust/Nully-Cybersecurity-1

RedHatAugust/Nully-Cybersecurity-1 v0.01

Taken from https://www.vulnhub.com/entry/nully-cybersecurity-1,549/ About Release: Name: Nully Cybersecurity: 1 Date release: 06 Sep 2020 Author: laf3r Series: Nully Cybersecurity Description: Nully Cybersecurity - this is an easy-intermediate realistic machine. While working with the machine, you will need to brute force, pivoting (using metasploit, via portfwd), exploitation web app, and using searchsploit. About: Wait 5-8 minutes before starting for the machine to start its services. Also, check the welcome page on port 80. Hints: 'cat rockyou.txt | grep bobby > wordlist' for generating wordlist. Story: You are a Professional White Hat. Small company Nully Cybersecurity hired you to conduct a security test of their internal corporate systems. Feedback. https://twitter.com/laf3r_ Difficulty: Easy-intermediate This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
36 downloads
RedHatAugust/UnDiscovered-1

RedHatAugust/UnDiscovered-1 v1.0.1

Taken from https://www.vulnhub.com/entry/undiscovered-1,550/ About Release: Name: UnDiscovered: 1 Date release: 06 Sep 2020 Author: H0j3n & Ch4rm Series: UnDiscovered Description: Discovery consists not in seeking new landscapes, but in having new eyes.. This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust RedHatAugust Notes: Add undiscovered.thm to hosts file
last release over 3 years ago
8 downloads
RedHatAugust/OnSystem-ShellDredd-1-Hannah

RedHatAugust/OnSystem-ShellDredd-1-Hannah v0.01

Taken from https://www.vulnhub.com/entry/onsystem-shelldredd-1-hannah,545/ About Release: Name: OnSystem: ShellDredd #1 Hannah Date release: 05 Sep 2020 Author: d4t4s3c Series: OnSystem Description: Difficulty: Easy Flag: 2 (user & root) Enumeration | Privilege Escalation This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
14 downloads
RedHatAugust/Funbox-CTF

RedHatAugust/Funbox-CTF v0.01

Taken from https://www.vulnhub.com/entry/funbox-ctf,546/ About Release: Name: Funbox: CTF Date release: 05 Sep 2020 Author: 0815R2d2 Series: Funbox Description: Groundhog Day: Boot2Root ! Initial footstep is a bit flowed, but really not difficult. After getting access to Funbox: CTF, its nessesarry to find, read and understand the (2 and easy to find) hints. Be smart and combine... Hints: Nikto scans "case sensitive" and you need a minimum of 15 mins to get user ! If you need hints, call me on twitter: @0815R2d2 Have fun... This works better with VirtualBox rather than VMware This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
14 downloads
RedHatAugust/Funbox-Next-Level

RedHatAugust/Funbox-Next-Level v0.01

Taken from https://www.vulnhub.com/entry/funbox-next-level,547/ About Release: Name: Funbox: Next Level Date release: 05 Sep 2020 Author: 0815R2d2 Series: Funbox Description: Lets separate the script-kids from script-teenies. Hint: The first impression is not always the right one! If you need hints, call me on twitter: @0815R2d2 Have fun... This works better with VirtualBox rather than VMware This works better with VirtualBox, rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/The-Planets-Mercury

RedHatAugust/The-Planets-Mercury v0.01

Taken from https://www.vulnhub.com/entry/the-planets-mercury,544/ About Release: Name: The Planets: Mercury Date release: 04 Sep 2020 Author: SirFlash Series: The Planets Description: Difficulty: Easy Mercury is an easier box, with no bruteforcing required. There are two flags on the box: a user and root flag which include an md5 hash. This has been tested on VirtualBox so may not work correctly on VMware. Any questions/issues or feedback please email me at: SirFlash at protonmail.com Vagrant box made by RedHatAugust
last release over 3 years ago
22 downloads
RedHatAugust/WorldCup-2020

RedHatAugust/WorldCup-2020 v0.01

Taken from https://www.vulnhub.com/entry/worldcup-2020,541/ About Release: Name: WorldCup: 2020 Date release: 30 Aug 2020 Author: Pratik Khalane & Shaliesh Kumar& Vaibhav Prakash Series: WorldCup Description: The VM is very interesting as this is made in the remembering of yuvraj singh who hit "6" sixes which turned the table of the game. There are 6 flags and each flag will lead to another flag and in the end it will lead to root access which will end the game. Vagrant box made by RedHatAugust
last release over 3 years ago
8 downloads