RedHatAugust

This user has not filled out their profile.

Boxes

RedHatAugust/HA-Chakravyuh

RedHatAugust/HA-Chakravyuh v0.01

Taken from https://www.vulnhub.com/entry/ha-chakravyuh,388/ About Release: Name: HA: Chakravyuh Date release: 30 Oct 2019 Author: Hacking Articles Series: HA Description: Close your eyes and feel the heat of being in the middle of the Chakravyuh. The Epic Battle formation that is said to uncrackable. Can you crack the Uncrackable? Does it have it in you? Crack this epic Challenge and Claim the Title of Arjuna of 21st Century. ENUMERATION IS THE KEY!!!!! Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/hackNos-Os-Hax

RedHatAugust/hackNos-Os-Hax v0.01

Taken from https://www.vulnhub.com/entry/hacknos-os-hax,389/ About Release: Name: hackNos: Os-Hax Date release: 01 Nov 2019 Author: Rahul Gehlaut Series: hackNos Web page: https://www.hacknos.com/os-hax-ctf-vulhub-download-rahulgehlaut/ Description: Difficulty : Intermediate Flag : boot-root Learing : exploit | web application Security | Privilege Escalation Contact .. https://www.linkedin.com/in/rahulgehlaut/ This works better in VirtualBox than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
13 downloads
RedHatAugust/EVM-1

RedHatAugust/EVM-1 v0.01

Taken from https://www.vulnhub.com/entry/evm-1,391/ About Release: Name: EVM: 1 Date release: 02 Nov 2019 Author: Ic0de Series: EVM Description: This is super friendly box intended for Beginner's This may work better with VirtualBox than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
18 downloads
RedHatAugust/hackNos-Os-Bytesec

RedHatAugust/hackNos-Os-Bytesec v0.01

Taken from https://www.vulnhub.com/entry/hacknos-os-bytesec,393/ About Release: Name: hackNos: Os-Bytesec Date release: 8 Nov 2019 Author: Rahul Gehlaut Series: hackNos Web page: https://www.hacknos.com/os-bytesec-intermediate/ Description: Difficulty : Intermediate Flag : 2 Flag first user And second root Learning : exploit | SMB | Enumration | Stenography | Privilege Escalation Contact .. https://www.linkedin.com/in/rahulgehlaut/ We recommend that you use VirtualBox and not VMware for this VM Vagrant box made by RedHatAugust
last release over 3 years ago
14 downloads
RedHatAugust/HA-Dhanush

RedHatAugust/HA-Dhanush v0.01

Taken from https://www.vulnhub.com/entry/ha-dhanush,396/ About Release: Name: HA: Dhanush Date release: 09 Nov 2019 Author: Hacking Articles Series: HA Description: The Dhanush once was the pinnacle of the weapons technology. It redefined the warfare to a new level and is mentioned in all the Mythological Accounts in the History. Choose Your Dhanush, Stretch the string and Shoot for Root!! ENUMERATION IS THE KEY!!!!! Vagrant box made by RedHatAugust
last release over 3 years ago
14 downloads
RedHatAugust/HA-Chanakya

RedHatAugust/HA-Chanakya v0.01

Taken from https://www.vulnhub.com/entry/ha-chanakya,395/ About Release: Name: HA: Chanakya Date release: 09 Nov 2019 Author: Hacking Articles Series: HA Description: The Mastermind that took down kingdoms is back and this time he has created a puzzle that would make you scratch you brains! It’s time to face Chanakya. Will you be able to solve this Boot to Root and prove that you are wiser? ENUMERATION IS THE KEY!!!!! Vagrant box made by RedHatAugust
last release over 3 years ago
12 downloads
RedHatAugust/djinn-1

RedHatAugust/djinn-1 v0.01

Taken from https://www.vulnhub.com/entry/djinn-1,397/ About Release: Name: djinn: 1 Date release: 18 Nov 2019 Author: 0xmzfr Series: djinn Description: Level: Beginner-Intermediate flags: user.txt and root.txt Description: The machine is VirtualBox as well as VMWare compatible. The DHCP will assign an IP automatically. You'll see the IP right on the login screen. You have to find and read two flags (user and root) which is present in user.txt and root.txt respectively. Format: Virtual Machine (Virtualbox - OVA) Operating System: Linux Vagrant box made by RedHatAugust
last release over 3 years ago
10 downloads
RedHatAugust/CyNix-1

RedHatAugust/CyNix-1 v0.01

Taken from https://www.vulnhub.com/entry/cynix-1,394/ About Release: Name: CyNix: 1 Date release: 18 Nov 2019 Author: Sumit Verma Series: CyNix Description: Level: Intermediate-Hard User flag: user.txt Root flag: root.txt Description: It's a Boot2Root machine. The machine is VirtualBox compatible but can be used in VMWare as well (not tested but it should work). The DHCP will assign an IP automatically. You have to find and read two flags (user and root) which is present in user.txt and root.txt respectively. Enjoy pwning it! We recommend that you use VirtualBox and not VMware for this VM Vagrant box made by RedHatAugust
last release over 3 years ago
19 downloads
RedHatAugust/WTF-1

RedHatAugust/WTF-1 v0.01

Taken from https://www.vulnhub.com/entry/wtf-1,399/ About Release: Name: WTF: 1 Date release: 22 Nov 2019 Author: pwn4magic Series: WTF Description: beginner - intermediate machine, your goal is to read /root/flag.txt. Remember, good enumeration! VMware based, you may have problems with VB. Vagrant box made by RedHatAugust
last release over 3 years ago
10 downloads
RedHatAugust/Tempus-Fugit-3

RedHatAugust/Tempus-Fugit-3 v0.01

Taken from https://www.vulnhub.com/entry/tempus-fugit-3,398/ About Release: Name: Tempus Fugit: 3 Date release: 23 Nov 2019 Author: 4nqr34z & theart42 Series: Tempus Fugit Description: Tempus Fugit is a Latin phrase that roughly translated as “time flies”. This is an hard, real life box, created by @4nqr34z and @theart42 to be used as a CTF challenge on Bsides Newcastle 23. november 2019 and released on Vulnhub the same day. In Tempus Fugit 3, the idea is still, like in the first two challenges; to create something “out of the ordinary”. The vm contains 5 flags. If you don’t see them, you are not looking in the right place... Need any hints? Feel free to contact us on Twitter: @4nqr34z or @theart42 DHCP-Client. Tested both on Virtualbox and vmware Health warning: For external use only This may work better with VirtualBox than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
116 downloads
RedHatAugust/hackNos-Os-hackNos

RedHatAugust/hackNos-Os-hackNos v0.01

Taken from https://www.vulnhub.com/entry/hacknos-os-hacknos,401/ About Release: Name: hackNos: Os-hackNos Date release: 27 Nov 2019 Author: Rahul Gehlaut Series: hackNos Description: Difficulty : Easy to Intermediate Flag : 2 Flag first user And second root Learning : exploit | Web Application | Enumeration | Privilege Escalation Website : www.hackNos.com mail : contact@hackNos.com Vagrant box made by RedHatAugust
last release over 3 years ago
11 downloads
RedHatAugust/FSoft-Challenges-VM-1

RedHatAugust/FSoft-Challenges-VM-1 v0.01

Taken from https://www.vulnhub.com/entry/fsoft-challenges-vm-1,402/ About Release: Name: FSoft Challenges VM: 1 Date release: 28 Nov 2019 Author: Akasafe Team Series: FSoft Challenges VM Description: Difficulty : Intermediate Flag : Need to get root to read flag (root.txt) Learning : Exploit | Web Application | Digital Forensics | Enumeration | Privilege Escalation DHCP enabled Welcome to Fsoft Hacking Labs ! If during boot, you notice Apache error. Please wait one minute then reboot. Labs are designed to destroy themselves when you exploit them incorrectly - Please create a snapshot of yourself. Good luck to you as well ! Akasafe Team - FSOFT Vagrant box made by RedHatAugust
last release over 3 years ago
20 downloads
RedHatAugust/hackNos-Os-hackNos-2.1

RedHatAugust/hackNos-Os-hackNos-2.1 v0.01

Taken from https://www.vulnhub.com/entry/hacknos-os-hacknos-21,403/ About Release: Name: hackNos: Os-hackNos-2.1 Date release: 11 Nov 2019 Author: Rahul Gehlaut Series: hackNos Description: Difficulty : Easy to Intermediate Flag : 2 Flag first user And second root Learning : Web Application | Enumeration | Password Cracking ## Changelog - 2019-12-13 ~ v1.1 - 2019-11-29 ~ v1.0 Vagrant box made by RedHatAugust
last release over 3 years ago
10 downloads
RedHatAugust/sunset-dusk

RedHatAugust/sunset-dusk v0.01

Taken from https://www.vulnhub.com/entry/sunset-dusk,404/ About Release: Name: sunset: dusk Date release: 01 Dec 2019 Author: whitecr0wz Series: sunset Description: Description: Here is another one, enjoy. Difficulty: Beginner Contact: @whitecr0wz This may work better in VirtualBox than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
12 downloads
RedHatAugust/In-Plain-Sight-1.0.1

RedHatAugust/In-Plain-Sight-1.0.1 v0.01

Taken from https://www.vulnhub.com/entry/in-plain-sight-101,400/ About Release: Name: In Plain Sight: 1.0.1 Date release: 02 Dec 2019 Author: byzo Series: In Plain Sight Description: Level: Beginner - Intermediate Description: Built/Tested with VirtualBox. DHCP enabled. Need to get root to read flag ## Changelog 2019-12-02: v1.0.1 2019-11-22: v1.0 Vagrant box made by RedHatAugust
last release over 3 years ago
10 downloads
RedHatAugust/UA-Literally-Vulnerable

RedHatAugust/UA-Literally-Vulnerable v0.01

Taken from https://www.vulnhub.com/entry/ua-literally-vulnerable,407/ About Release: Name: UA: Literally Vulnerable Date release: 06 Dec 2019 Author: Syed Umar Arfeen Series: UA Description: Flags: 3 (local.txt, user.txt & root.txt) Difficulty Level: Initial Shell (Easy) - Privileges Escalation (Intermediate) Website: https://ebryx.com Hint: Maybe, you hasted and left some open holes unchecked? Literally Vulnerable is supposed to give beginners a taste of real-world scenarios and OSCP machines at the same time! It was inspired highly by the @DC series. You're supposed to know the big three (EEEs) Enumeration, Exploitation & Escalation of pentesting to pwn the machine. The machine is supposed to be beginner-friendly and the difficulty level is Easy-Intermediate depending on your knowledge. You need to have enough information about Linux file types & permissions for privileges escalation. Technical Information: Just download, extract and load the .vmx file in VMware Workstation (tested on VMware Workstation 15.x.x) The adapter is currently NAT, networking is configured for DHCP and IP will get assigned automatically Contact: You can either contact me on twitter @syed__umar or linkedin (/in/syedumararfeen/) for hints! There are three flags in the machine: local.txt, user.txt & root.txt. You're supposed to grab all three in order to completely pwn the machine. Hope you like the machine, best of luck! :) I'll try my best to continue with the series! Vagrant box made by RedHatAugust RedHatAugust Notes: Add literally.vulnerable to hosts file to make it 'pretty'
last release over 3 years ago
10 downloads
RedHatAugust/sunset-sunrise

RedHatAugust/sunset-sunrise v0.01

Taken from https://www.vulnhub.com/entry/sunset-sunrise,406/ About Release: Name: sunset: sunrise Date release: 06 Dec 2019 Author: whitecr0wz Series: sunset Description: Description: Have fun! Difficulty: Beginner Contact: @whitecr0wz Vagrant box made by RedHatAugust
last release over 3 years ago
99 downloads
RedHatAugust/MyExpense-1

RedHatAugust/MyExpense-1 v0.01

Taken from https://www.vulnhub.com/entry/myexpense-1,405/ About Release: Name: MyExpense: 1 Date release: 07 Dec 2019 Author: Sh4rpf0rc3 Series: MyExpense Description: Description MyExpense is a deliberately vulnerable web application that allows you to train in detecting and exploiting different web vulnerabilities. Unlike a more traditional "challenge" application (which allows you to train on a single specific vulnerability), MyExpense contains a set of vulnerabilities you need to exploit to achieve the whole scenario. Scenario You are "Samuel Lamotte" and you have just been fired by your company "Furtura Business Informatique". Unfortunately because of your hasty departure, you did not have time to validate your expense report for your last business trip, which still amounts to 750 € corresponding to a return flight to your last customer. Fearing that your former employer may not want to reimburse you for this expense report, you decide to hack into the internal application called "MyExpense " to manage employee expense reports. So you are in your car, in the company carpark and connected to the internal Wi-Fi (the key has still not been changed after your departure). The application is protected by username/password authentication and you hope that the administrator has not yet modified or deleted your access. Your credentials were: samuel/fzghn4lw Once the challenge is done, the flag will be displayed on the application while being connected with your (samuel) account. Miscellaneous If you need to restore the database : go to http://IP/config/setup.php This may work better in VirtualBox than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
14 downloads
RedHatAugust/Me-and-my-Girlfriend-1

RedHatAugust/Me-and-my-Girlfriend-1 v0.01

Taken from https://www.vulnhub.com/entry/me-and-my-girlfriend-1,409/ About Release: Name: Me and My Girlfriend: 1 Date release: 13 Dec 2019 Author: TW1C3 Series: Me and My Girlfriend Description: Description: This VM tells us that there are a couple of lovers namely Alice and Bob, where the couple was originally very romantic, but since Alice worked at a private company, "Ceban Corp", something has changed from Alice's attitude towards Bob like something is "hidden", And Bob asks for your help to get what Alice is hiding and get full access to the company! Difficulty Level: Beginner Notes: there are 2 flag files Learning: Web Application | Simple Privilege Escalation Vagrant box made by RedHatAugust
last release over 3 years ago
12 downloads
RedHatAugust/hackNos-Os-hackNos-3

RedHatAugust/hackNos-Os-hackNos-3 v0.01

Taken from https://www.vulnhub.com/entry/hacknos-os-hacknos-3,410/ About Release: Name: hackNos: Os-hackNos-3 Date release: 14 Dec 2019 Author: Rahul Gehlaut Series: hackNos Description: Difficulty: Intermediate Flag: 2 Flag first user And the second root Learning: Web Application | Enumeration | Privilege Escalation Web-site: www.hacknos.com Contact-us : @rahul_gehlaut This may work better with VirtualBox rather than VMware Vagrant box made by RedHatAugust
last release over 3 years ago
14 downloads