RedHatAugust

This user has not filled out their profile.

Boxes

RedHatAugust/FinitHicDeo-1

RedHatAugust/FinitHicDeo-1 v0.01

Taken from https://www.vulnhub.com/entry/finithicdeo-1,636/ About Release: Name: FinitHicDeo: 1 Date release: 18 Dec 2020 Author: Muzkkir Husseni and Nachiket Rathod Series: FinitHicDeo Description: We have created this CTF for pentester's who like to research and exploit new vulnerabilities like HTTP Request Smuggling. Also, I have added one task of programming. You will brainstorm your mind while playing and learn a new attack. Vagrant box made by RedHatAugust
last release about 3 years ago
10 downloads
RedHatAugust/DriftingBlues-2

RedHatAugust/DriftingBlues-2 v0.01

Taken from https://www.vulnhub.com/entry/driftingblues-2,634/ About Release: Name: DriftingBlues: 2 Date release: 17 Dec 2020 Author: tasiyanci Series: DriftingBlues Description: get flags difficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email (it should be on my profile) for troubleshooting or questions. This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release about 3 years ago
18 downloads
RedHatAugust/XPTO-System-1

RedHatAugust/XPTO-System-1 v0.01

Taken from https://www.vulnhub.com/entry/xpto-system-1,635/ About Release: Name: XPTO System: 1 Date release: 17 Dec 2020 Author: Andre Henrique Series: XPTO System Description: Goal Your goal in this challenge, is to access the target host and perform the exfiltration of a PDF file containing the flag. For security reasons, the file extension has been removed. To avoid raising suspicion, this secret file is located in a hidden directory that can be found in the root user password. Find the root password, access the directory and exfiltrate the file containing the flag. Information Your feedback is appreciated - Twitter: @mrhenrike. Thanks to Pedro Custodio for the idea. Vagrant box made by RedHatAugust
last release about 3 years ago
14 downloads
RedHatAugust/bassamCTF-1

RedHatAugust/bassamCTF-1 v0.01

Taken from https://www.vulnhub.com/entry/bassamctf-1,631/ About Release: Name: bassamCTF: 1 Date release: 16 Dec 2020 Author: kira_321k Series: bassamCTF Description: boot2root machine level: easy work on vmware and virtualbox Vagrant box made by RedHatAugust
last release about 3 years ago
9 downloads
RedHatAugust/DOUBLE-1

RedHatAugust/DOUBLE-1 v0.01

Taken from https://www.vulnhub.com/entry/double-1,632/ About Release: Name: DOUBLE: 1 Date release: 16 Dec 2020 Author: foxlox Series: DOUBLE Description: Really entry level Box This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release about 3 years ago
10 downloads
RedHatAugust/ICMP-1

RedHatAugust/ICMP-1 v0.01

Taken from https://www.vulnhub.com/entry/icmp-1,633/ About Release: Name: ICMP: 1 Date release: 16 Dec 2020 Author: foxlox Series: ICMP Description: Easy box, monitor resources This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release about 3 years ago
13 downloads
RedHatAugust/shenron-1

RedHatAugust/shenron-1 v0.01

Taken from https://www.vulnhub.com/entry/shenron-1,630/ About Release: Name: shenron: 1 Date release: 15 Dec 2020 Author: Shubham manloi Series: shenron Description: Welcome to "Shenron-1" This is the first machine of shenron series... Goal: Get two flags.. Difficulty : Beginner to Intermediate Need hints? Twitter @shubhammandloi Works better with VirtualBox rather than VMware Your feedback is really valuable for me! Twitter @shubhammandloi This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release about 3 years ago
12 downloads
RedHatAugust/The-Office-Doomsday-Device

RedHatAugust/The-Office-Doomsday-Device v0.01

Taken from https://www.vulnhub.com/entry/the-office-doomsday-device,627/ About Release: Name: The Office: Doomsday Device Date release: 13 Dec 2020 Author: wampa1 Series: The Office Description: Difficulty Easy Details It's a very simple, beginner level, "The Office" themed CTF machine. Created and tested with VirtualBox. This box will assign itself an IP address through DHCP. You shouldn't have to configure anything else. Goals There are 8 flags in total. Collect them all and get root access to defuse the Doomsday Device. Story Dwight Schrute devised a system (called the Doomsday Device) to find mistakes made by employees in the office. It will forward incriminating emails to Robert California if employees make five mistakes in one day, effectively causing them to lose their jobs. Your goal is to find your way into the system and save everyone's job by getting root access. Vagrant box made by RedHatAugust
last release about 3 years ago
16 downloads
RedHatAugust/Shuriken-Node

RedHatAugust/Shuriken-Node v0.01

Taken from https://www.vulnhub.com/entry/shuriken-node,628/ About Release: Name: Shuriken: Node Date release: 13 Dec 2020 Author: TheCyb3rW0lf Series: Shuriken Description: Difficulty: easy/medium After the last breach, The Shuriken Company decided to move and rebuild its infrastructure. This time using different technology, and assuring us it's gonna be secure. Will it be so? It's up to you to prove otherwise. My main focus is to not make the machines typical CTF like riddles but at least a bit more realistic. Remember it's a custom machine after all. This machine was tested with VirtualBox. See you in the root. Hint: For the foothold, it's important to understand the technology behind the web app and how it handles user input. This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release about 3 years ago
75 downloads
RedHatAugust/Gaara-1

RedHatAugust/Gaara-1 v0.01

Taken from https://www.vulnhub.com/entry/gaara-1,629/ About Release: Name: Gaara: 1 Date release: 13 Dec 2020 Author: 0xJin Series: Gaara Description: Can you become the new Kazekage? Look in the root flag! :) This works better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release about 3 years ago
18 downloads
RedHatAugust/Who-Wants-To-Be-King-2

RedHatAugust/Who-Wants-To-Be-King-2 v0.01

Taken from https://www.vulnhub.com/entry/who-wants-to-be-king-2,626/ About Release: Name: Who Wants To Be King: 2 Date release: 12 Dec 2020 Author: Bjorn Series: Who Wants To Be King Description: Power is dangerous, attracts the worst, corrupts the best Do not give up Difficulty: easy to intermediate pls add /etc/hosts ip + armbjorn Twitter: @ArmBjorn Work in Virtualbox. Get root permissions Vagrant box made by RedHatAugust
last release about 3 years ago
140 downloads
RedHatAugust/driftingblues

RedHatAugust/driftingblues v0.01

Taken from https://www.vulnhub.com/entry/driftingblues-1,625/ About Release: Name: DriftingBlues: 1 Date release: 11 Dec 2019 Author: tasiyanci Series: DriftingBlues Description: get flags difficulty: easy about vm: tested and exported from virtualbox. dhcp and nested vtx/amdv enabled. you can contact me by email (it should be on my profile) for troubleshooting or questions. Vagrant box made by RedHatAugust
last release about 3 years ago
124 downloads
RedHatAugust/Bottleneck-1

RedHatAugust/Bottleneck-1 v0.01

Taken from https://www.vulnhub.com/entry/bottleneck-1,374/ About Release: Name: Bottleneck: 1 Date release: 28 Sep 2019 Author: bytevsbyte Series: Bottleneck Description: Bottleneck is an intermediate boot2root machine. After some cyber attacks the admin hardened the system, show him that it's not so secure. If you need a hint feel free to contact me on Twitter: @bytevsbyt3 Vagrant box made by RedHatAugust
last release about 3 years ago
18 downloads
RedHatAugust/HA-ISRO

RedHatAugust/HA-ISRO v0.01

Taken from https://www.vulnhub.com/entry/ha-isro,376/ About Release: Name: HA: ISRO Date release: 04 Oct 2019 Author: Hacking Articles Series: HA Description: This is our tribute to the Indian Space Research Organisation (ISRO). We as Indians are proud of ISRO and its achievements. Solve this CTF challenge and feel the work of ISRO. This machine contains 4 different flags to test your skills. Aryabhata Bhaskara Mangalyaan Chandrayaan 2 ENUMERATION IS THE KEY!!!!! Vagrant box made by RedHatAugust
last release about 3 years ago
14 downloads
RedHatAugust/SafeHarbor-1

RedHatAugust/SafeHarbor-1 v0.01

Taken from https://www.vulnhub.com/entry/safeharbor-1,377/ About Release: Name: SafeHarbor: 1 Date release: 05 Oct 2019 Author: Dylan Barker Series: SafeHarbor Description: A harder VM designed to train for both pentesting newer IT infrastructure methodologies as well as network pivot practice. You'll need to be familiar with pivoting techniques, web app vulnerabilities, Metasploit and Meterpreter, as well as enumeration methodologies and a good bit of patience. As a note, there are two additional bonus flags that will appear in the /root directory based on pre-defined actions taken during the course of rooting the VM. Works better in VirtualBox than VMaware Vagrant box made by RedHatAugust
last release about 3 years ago
84 downloads
RedHatAugust/Hacker-Fest-2019

RedHatAugust/Hacker-Fest-2019 v0.01

Taken from https://www.vulnhub.com/entry/hacker-fest-2019,378/ About Release: Name: Hacker Fest: 2019 Date release: 07 Oct 2019 Author: Martin Haller Series: Hacker Fest Description: The machine was part of my workshop for Hacker Fest 2019 at Prague. Difficulty level of this VM is very “very easy”. There are two paths for exploit it. There are no intentional rabbit holes. Through a vulnerable "[retracted]". Exploit is part of MSF. Through vulnerable "[retracted]". Can be found by "[retracted]". There is a "[retracted]" injection (exploit is part of MSF). Recovered credentials (username + hash) can be cracked by John and rockyou.txt wordlist. Low priv shell can be gained through MSF exploit or trying the credentials against "[retracted]". Priv. esc. is simply done by "[retracted]". It works better in VirtualBox than VMware. - .OVA = VirtualBox file - .ZIP = Hyper-V VM (v5) Vagrant box made by RedHatAugust
last release about 3 years ago
18 downloads
RedHatAugust/SiXeS-1

RedHatAugust/SiXeS-1 v0.01

Taken from https://www.vulnhub.com/entry/sixes-1,380/ About Release: Name: SiXeS: 1 Date release: 08 Oct 2019 Author: Hafidh ZOUAHI Series: SiXeS Description: Advanced-Hard Boot2Root machine intended to be used in a Workshop/CTF beside Shellmates Club. The machine has 6 flags that will guide the challenger through it. It covers web security, binary exploitation, and various misconfigurations. LinkedIn: https://www.linkedin.com/in/hafidh-zouahi-b95373132/ e-mail: gh_zouahi at esi dot dz Works better with VirtualBox than VMware. Vagrant box made by RedHatAugust
last release about 3 years ago
13 downloads
RedHatAugust/HA-Joker

RedHatAugust/HA-Joker v0.01

Taken from https://www.vulnhub.com/entry/ha-joker,379/ About Release: Name: HA: Joker Date release: 09 Oct 2019 Author: Hacking Articles Series: HA Description: This lab is going to introduce a little anarchy. It will upset the established order, and everything becomes will become chaos. Get your face painted and wear that Purple suit because it’s time to channel your inner Joker. This is a boot2root lab. Getting the root flag is ultimate goal. ENUMERATION IS THE KEY!!!!! Vagrant box made by RedHatAugust
last release about 3 years ago
14 downloads
RedHatAugust/HA-Naruto

RedHatAugust/HA-Naruto v0.01

Taken from https://www.vulnhub.com/entry/ha-naruto,381/ About Release: Name: HA: Naruto Date release: 11 Oct 2019 Author: Hacking Articles Series: HA Description: Book your tickets to The Konohagakure, and train under Master Jiraiya, Hokage Uzumaki and Tsunade. Use your hacking skills to stop Orrochimaru and Rescue Sasuke. Hack this boot to root and get the title of “The Number One Hyperactive, Knucklehead Ninja” ENUMERATION IS THE KEY!!!!! Vagrant box made by RedHatAugust
last release about 3 years ago
13 downloads
RedHatAugust/Bobs-Missing-Cat-CTF-1-1

RedHatAugust/Bobs-Missing-Cat-CTF-1-1 v0.01

Taken from https://www.vulnhub.com/entry/bobs-missing-cat-ctf-11,368/ About Release: Name: Bob's Missing Cat CTF: 1.1 Date release: 11 Oct 2019 Author: ThreeWhiteHats Series: Bob's Missing Cat CTF Description: Bob’s Missing Cat is a three part CTF where the goal is to find your lost cat. Bob’s Missing Cat Pt. 1 is an introduction to the world of Linux. (This CTF is different from most, intended to be played out more like a story.) Types of Commands learned by the end of Pt. 1: cd, ls, ls -la, pwd, cat, mkdir, mv, nano, chmod, etc. Please do Bob’s Missing Cat Pt. 1 alongside the BMCInstrictable document. Download ~ https://download.vulnhub.com/bobsmissingcat/BMCInstructable.docx You start local on this VM, not remotely. Find the starting point using the Word document! ## Change Log - 1.1 = 2019-10-11 - 1.0 = 2019-09-09 Vagrant box made by RedHatAugust
last release about 3 years ago
136 downloads