Jump to content
dr.d3v1l

SickOs: 1.1 CTF rezolvata

Recommended Posts

CTF DOWNLOAD ---> https://www.vulnhub.com/entry/sickos-11,132/

"This CTF gives a clear analogy how hacking strategies can be performed on a network to compromise it in a safe environment. This vm is very similar to labs I faced in OSCP. The objective being to compromise the network/machine and gain Administrative/root privileges on them."

_____________________________________________________________________________________________________________________________________________________

Există mai multe metode pentru ao rezolva : https://www.vulnhub.com/entry/sickos-11,132/#walkthrough

_____________________________________________________________________________________________________________________________________________________

  • Upvote 3
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...