RedHatAugust

This user has not filled out their profile.

Boxes

RedHatAugust/eLection-1

RedHatAugust/eLection-1 v0.01

Taken from https://www.vulnhub.com/entry/election-1,503/ About Release: Name: sunset: eLection: 1 Date release: 02 Jul 2020 Author: Love Series: eLection Description: It is an OSCP-like VM, Medium Level difficulty. Vagrant box made by RedHatAugust
last release over 3 years ago
256 downloads
RedHatAugust/Investigator-1

RedHatAugust/Investigator-1 v0.01

Taken from https://www.vulnhub.com/entry/investigator-1,504/ About Release: Name: sunset: Investigator: 1 Date release: 04 Jul 2020 Author: Sivanesh Kumar Series: Investigator Description: Be the investigator to finish this machine,Its for only beginners, Share your Screen shot on telegram group, Group link will be in flag. Vagrant box made by RedHatAugust
last release over 3 years ago
9 downloads
RedHatAugust/sunset-decoy

RedHatAugust/sunset-decoy v0.01

Taken from https://www.vulnhub.com/entry/sunset-decoy,505/ About Release: Name: sunset: sunset: decoy Date release: 07 Jul 2020 Author: whitecr0wz Series: sunset Description: Easy/Intermediate (May variate depending on your background) It is recommended to run this machine in Virtualbox. This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
12 downloads
RedHatAugust/CyberSploit-1

RedHatAugust/CyberSploit-1 v0.01

Taken from https://www.vulnhub.com/entry/cybersploit-1,506/ About Release: Name: sunset: CyberSploit: 1 Date release: 09 Jul 2020 Author: CyberSploit Series: CyberSploit Description: THIS IS A MACHINE FOR COMPLETE BEGINNER , THERE ARE THREE FALGS AVAILABLE IN THIS VM. FROM THIS VMs YOU WILL LEARN ABOUT ENCODER-DECODER & EXPLOIT-DB. Vagrant box made by RedHatAugust
last release over 3 years ago
6 downloads
RedHatAugust/Pwned-1

RedHatAugust/Pwned-1 v0.01

Taken from https://www.vulnhub.com/entry/pwned-1,507/ About Release: Name: sunset: Pwned: 1 Date release: 10 Jul 2020 Author: Ajs Walker Series: Pwned Description: VM name : Pwned Difficulty : Easy DHCP : Enabled Goal : 3 flags This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
16 downloads
RedHatAugust/InfoSec-Prep-OSCP

RedHatAugust/InfoSec-Prep-OSCP v0.01

Taken from https://www.vulnhub.com/entry/infosec-prep-oscp,508/ About Release: Name: sunset: InfoSec Prep: OSCP Date release: 11 Jul 2020 Author: FalconSpy Series: InfoSec Prep Description: This box should be easy. This machine was created for the InfoSec Prep Discord Server (https://discord.gg/RRgKaep) as a give way for a 30d voucher to the OSCP Lab, Lab materials, and an exam attempt. The box was created with VMWare Workstation, but it should work with VMWare Player and Virtualbox. Upon booting up it should display an IP address. This is the target address based on whatever settings you have. You should verify the address just incase. Find the flag.txt in /root/ and submit it to the TryHarder bot on Discord to enter the give away. The command is only available for so long. So if you are just joining the server or doing the box for fun, the command won't be there any longer at a later time. Please do not publish any write ups for this box until August 7, 2020 as this is probably when the give away will end. After that, fair game! A big thanks to Offensive Security for providing the OSCP voucher. Box created by FalconSpy with the support of the staff at InfoSec Prep Discord Server This works better with VirtualBox than VMware. ## Changelog 2020/07/10 - v1.0.1 - Fixed IP issue 2020/07/11 - v1.0.0 Vagrant box made by RedHatAugust
last release over 3 years ago
88 downloads
RedHatAugust/Source-1

RedHatAugust/Source-1 v0.01

Taken from https://www.vulnhub.com/entry/source-1,514/ About Release: Name: Source: 1 Date release: 17 Jul 2020 Author: darkstar7471 Series: Source Description: An easy CTF box created for use with the AttackerKB room. This is the standalone version for practicing. This box will likely show up in a subsequent room on supply chain attacks as it's an excellent and recent example of that. This works better with VMware rather than VirtualBox (Blank screen) Vagrant box made by RedHatAugust
last release over 3 years ago
8 downloads
RedHatAugust/BlackRose-1

RedHatAugust/BlackRose-1 v0.01

Taken from https://www.vulnhub.com/entry/blackrose-1,509/ About Release: Name: sunset: BlackRose: 1 Date release: 12 Jul 2020 Author: BadLamer Series: BlackRose Description: This is my first box. i don't know level of the box. this will be your choice(easy or hard) Static IP of: 192.168.1.21 Vagrant box made by RedHatAugust RedHatAugust Notes: This vagrant instance will be dhcp, instead of the static IP from the author's notes.
last release over 3 years ago
92 downloads
RedHatAugust/GreenOptic-1

RedHatAugust/GreenOptic-1 v0.01

Taken from https://www.vulnhub.com/entry/greenoptic-1,510/ About Release: Name: sunset: GreenOptic: 1 Date release: 13 Jul 2020 Author: Thomas Williams Series: GreenOptic Description: GreenOptic is my fourth Capture the Flag box. It is rated as ‘Very Hard’. As with all of my CTFs, please run this in ‘Host Only’ mode – it does not need an internet connection. Don’t let the difficulty put you off though – the CTF is designed to be realistic, so you won’t come across anything you wouldn’t experience in a real environment. You will need to enumerate this box very well, and likely chain together different bits of information and vulnerabilities in order to gain access. Synopsis British Internet Service Provider GreenOptic has been subject to a large scale Cyber Attack. Over 5 million of their customer records have been stolen, along with credit card information and bank details. GreenOptic have created an incident response team to analyse the attack and close any security holes. Can you break into their server before they fix their security holes? Vagrant box made by RedHatAugust
last release over 3 years ago
8 downloads
RedHatAugust/CyberSploit2

RedHatAugust/CyberSploit2 v0.01

Taken from https://www.vulnhub.com/entry/cybersploit-2,511/ About Release: Name: sunset: CyberSploit: 2 Date release: 16 Jul 2020 Author: CyberSploit Series: CyberSploit Description: Boot to Root Your target is gain the Root access There is no any flag in this VMs Share root access with me twitter@cybersploit1 This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
21 downloads
RedHatAugust/sunset-twilight

RedHatAugust/sunset-twilight v0.01

Taken from https://www.vulnhub.com/entry/sunset-twilight,512/ Name: sunset: twilight Date release: 16 Jul 2020 Author: whitecr0wz Series: sunset Description: Easy/Intermediate (May variate depending on your (background) It is recommended to run this machine in Virtualbox. This works better with VirtualBox rather than VMware Vagrant box setup by RedHatAugust
last release over 3 years ago
9 downloads
RedHatAugust/Glasgow-Smile-2

RedHatAugust/Glasgow-Smile-2 v0.01

Taken from https://www.vulnhub.com/entry/glasgow-smile-2,513/ Name: Glasgow Smile: 2 Date release: 17 Jul 2020 Author: mindsflee Series: Glasgow Smile Description: Users: 5 Difficulty Level: Intermediate + Hint: PTES, OWASP and Encryption knowledge. For initial foothold, network analysis and enumeration are important. Are you ready for Glasgow Smile 2? GS2 follows the philosophy of Glasgow Smile. It's a CTF vs OSCP. If you are a newbie in Penetration Testing and afraid of OSCP preparation, do not worry. Glasgow Smile2 is supposed to be a kind of gym for OSCP machines. The machine is designed to be a DC tribute but also a kind of real life techniques container. You will find also a bunch of ctf style challanges. You need to have enough information about Linux enumeration, PTES and encryption for privileges escalation. About the VM Just download, extract and load the .ova file in VMware Workstation (tested on VMware Workstation 15.x.x) The adapter is currently NAT, networking is configured for DHCP and IP will get assigned automatically Contact You can contact me on Hack the box (https://www.hackthebox.eu/profile/232477) or by email (mindsflee@hotmail.com) for hints! P.S If you liked my machines, offer me a coffee, I'll work on the next one! Thank you! ( https://www.buymeacoffee.com/mindsflee) Vagrant box setup by RedHatAugust
last release over 3 years ago
8 downloads
RedHatAugust/So-Simple-1

RedHatAugust/So-Simple-1 v0.01

Taken from https://www.vulnhub.com/entry/so-simple-1,515/ About Release: Name: So Simple: 1 Date release: 17 Jul 2020 Author: roel Series: So Simple Description: This is an easy level VM with some rabbitholes. Enumeration is key to find your way in. There are three flags (2 user and 1 root flag). The VM is tested on Virtualbox. After the startup it shows the IP address. Share your rootflag with me on Twitter: @roelvb79 Good luck and have fun! This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/sunset-midnight

RedHatAugust/sunset-midnight v0.01

redhataugust@Anthonys-MacBook-Pro 2020-07-19_sunset-midnight % cat *RE* Taken from https://www.vulnhub.com/entry/sunset-midnight,517/ About Release: Name: sunset: midnight Date release: 19 Jul 2020 Author: whitecr0wz Series: sunset Description: Difficulty: Intermediate Important!: Before auditing this machine make sure you add the host "sunset-midnight" to your /etc/hosts file, otherwise it may not work as expected. It is recommended to run this machine in Virtualbox. This works better with ViritualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
16 downloads
RedHatAugust/Funbox-1

RedHatAugust/Funbox-1 v0.01

Taken from https://www.vulnhub.com/entry/funbox-1,518/ Needs an /etc/hosts entry to be added --> in GitHub README file Name: Funbox: 1 Date release: 20 Jul 2020 Author: 0815R2d2 Series: Funbox Boot2Root ! This is a reallife szenario, but easy going. You have to enumerate and understand the szenario to get the root-flag in round about 20min. This VM is created/tested with Virtualbox. Maybe it works with vmware. If you need hints, call me on twitter: @0815R2d2 Have fun... This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release almost 4 years ago
13 downloads
RedHatAugust/Photographer-1

RedHatAugust/Photographer-1 v0.01

Taken from https://www.vulnhub.com/entry/photographer-1,519/ Name: Photographer: 1 Date release: 21 Jul 2020 Author: v1n1v131r4 Series: Photographer Description: This machine was developed to prepare for OSCP. It is boot2root, tested on VirtualBox (but works on VMWare) and has two flags: user.txt and proof.txt. Vagrant box made by RedHatAugust
last release almost 4 years ago
92 downloads
RedHatAugust/DC-5

RedHatAugust/DC-5 v0.01

https://www.vulnhub.com/entry/dc-5,314/ Name: DC: 5 Date release: 21 Apr 2019 Author: DCAU Series: DC Web page: http://www.five86.com/dc-5.html Description DC-5 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing. The plan was for DC-5 to kick it up a notch, so this might not be great for beginners, but should be ok for people with intermediate or better experience. Time will tell (as will feedback). As far as I am aware, there is only one exploitable entry point to get in (there is no SSH either). This particular entry point may be quite hard to identify, but it is there. You need to look for something a little out of the ordinary (something that changes with a refresh of a page). This will hopefully provide some kind of idea as to what the vulnerability might involve. And just for the record, there is no phpmailer exploit involved. :-) The ultimate goal of this challenge is to get root and to read the one and only flag. Linux skills and familiarity with the Linux command line are a must, as is some experience with basic penetration testing tools. For beginners, Google can be of great assistance, but you can always tweet me at @DCAU7 for assistance to get you going again. But take note: I won't give you the answer, instead, I'll give you an idea about how to move forward. But if you're really, really stuck, you can watch this video which shows the first step. Technical Information DC-5 is a VirtualBox VM built on Debian 64 bit, but there shouldn't be any issues running it on most PCs. I have tested this on VMWare Player, but if there are any issues running this VM in VMware, have a read through of this. It is currently configured for Bridged Networking, however, this can be changed to suit your requirements. Networking is configured for DHCP. Installation is simple - download it, unzip it, and then import it into VirtualBox or VMWare and away you go. Important While there should be no problems using this VM, by downloading it, you accept full responsibility for any unintentional damage that this VM may cause. In saying that, there shouldn't be any problems, but I feel the need to throw this out there just in case. Contact I'm also very interested in hearing how people go about solving these challenges, so if you're up for writing a walkthrough, please do so and send me a link, or alternatively, follow me on Twitter, and DM me (you can unfollow after you've DM'd me if you'd prefer). I can be contacted via Twitter - @DCAU7 Vagrant box created by RedHatAugust
last release almost 4 years ago
12 downloads