DC-9

Data

Validaciones

106 Compromissions 33%

Nota  Notación

2 votos

Descripción

DC-9 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing.

The ultimate goal of this challenge is to get root and to read the one and only flag.

Linux skills and familiarity with the Linux command line are a must, as is some experience with basic penetration testing tools.

For beginners, Google can be of great assistance, but you can always tweet me at @DCAU7 for assistance to get you going again. But take note: I won’t give you the answer, instead, I’ll give you an idea about how to move forward.

Tiempo de compromiso

4 horas

Sistema operativo

 linux

iniciar este entorno virtual