Djinn 3 - VulnHub
Intermediate level machine. The objective is to obtain the root flag. An SSTI is handled and there is Python code analysis involved.
Python SSTI Jinja2 Cron Json NetcatIntermediate level machine. The objective is to obtain the root flag. An SSTI is handled and there is Python code analysis involved.
Python SSTI Jinja2 Cron Json NetcatThis room will cover accessing a Samba share, manipulating a vulnerable version of proftpd to gain initial access and escalate your privileges to root via an SUID binary.
Samba RPC NFS smbmap Path Hijacking SSHDifficulty: Medium… This is simply a learning step which everyone at some point crosses. This box is probably hard though – it’s certainly not for beginners. I hope you learn something new. Take your time. Have patience. And take time to learn about the environment once you pop the initial shell.
Fuzzing Apache PHP Deserialization JavaScript Wildcard ChownDifficulty: easy/medium… Keep in mind it’s still just a CTF. It’s meant to be rather easy. Can you take advantage of the misconfigurations made by The Shuriken Company? See you in the root.
LFI Apache Bash Scripting sudoers ClipBucket JavaScriptDifficulty: Easy/Medium (Intermediate) This box is OSCP style and focused on enumeration with easy exploitation.The goal is to get root.No guessing or heavy bruteforce is required and proper hints are given at each step to move ahead.
XXE SSTI Shellcode Python TornadoDifficulty: Medium… The machine presents several technical challenges, including web application enumeration, exploiting an SSRF vulnerability, obtaining credentials and privilege escalation. Overall, ‘Awkward’ is a challenging machine that requires a combination of enumeration, research, scripting and exploitation skills to complete successfully.
SSRF LFI Command Injection JWT API Express NodeJSEasy-level machine, a quiet interesting machine that is actually realistic. Squashed abuses a couple of NFS shares in a nice introduction to NFS.
X11 xwd Screen NFS MountTr0ll was inspired by the constant trolling of the machines within the OSCP labs. The goal is simple, gain root and get Proof.txt from the /root directory. Not for the easily frustrated! Fair warning, there be trolls ahead!
FTP PSPY CTF Wireshark pcap Python HydraYour goal is to see if you can gain root access to the server – the state is still developing their registration website but has asked you to test their server security before the website and registration system are launched.
phpMyAdmin LFI RCE MySQL John Capabilities(Difficulty: Medium) A website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container.
LFI Wrappers Log Poisoning Apache Docker PHP