Skip to content

Commit

Permalink
Add files via upload
Browse files Browse the repository at this point in the history
  • Loading branch information
Ignitetechnologies committed Aug 31, 2019
1 parent 36f55cb commit 2b15787
Show file tree
Hide file tree
Showing 4 changed files with 53 additions and 0 deletions.
15 changes: 15 additions & 0 deletions Bruteforce.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,15 @@
# Privilege Escalation by Bruteforce (Vulnhub)

This is a List of CTF Challenges in which Privilege Escalation would be done by Bruteforce. Clicking on the Lab Name, will redirect you to the writeup of that particular lab on [hackingarticles](https://www.hackingarticles.in). We have performed and compiled this list on our experience. Please share this with your connections and direct queries and feedback to [Pavandeep Singh](https://www.linkedin.com/in/pavan2318).

[1.1]: http://i.imgur.com/tXSoThF.png
[1]: http://www.twitter.com/rajchandel
# Follow us on [![alt text][1.1]][1]

| No | Machine Name |
|----|---------------------------------------------------------------------------------------------------------|
|1. |[Rickdiculouslyeasy](https://www.hackingarticles.in/hack-rickdiculouslyeasy-vm-ctf-challenge/)|
|2. |[RootThis : 1](https://www.hackingarticles.in/vulnhub-rootthis-1-walkthrough/)|
|3. |[LAMPSecurity: CTF 8](https://www.hackingarticles.in/hack-the-lampsecurity-ctf8-ctf-challenge-2/)|
|4. |[Cyberry:1](https://hackingarticles.in/hack-vm-cyberry-1boot2root-challenge/)|
|5. |[Born2root](https://www.hackingarticles.in/hack-born2root-vm-ctf-challenge/) |
12 changes: 12 additions & 0 deletions Chkrootkit.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
# Privilege Escalation by Chkrootkit (Vulnhub)

This is a List of CTF Challenges in which Privilege Escalation would be done by Chkrootkit. Clicking on the Lab Name, will redirect you to the writeup of that particular lab on [hackingarticles](https://www.hackingarticles.in). We have performed and compiled this list on our experience. Please share this with your connections and direct queries and feedback to [Pavandeep Singh](https://www.linkedin.com/in/pavan2318).

[1.1]: http://i.imgur.com/tXSoThF.png
[1]: http://www.twitter.com/rajchandel
# Follow us on [![alt text][1.1]][1]

| No | Machine Name |
|----|---------------------------------------------------------------------------------------------------------|
|1. |[SickOS 1.2](https://www.hackingarticles.in/hack-the-sickos-1-2-vm-ctf-challenge/)|
|2. |[Sedna](https://www.hackingarticles.in/hack-sedna-vm-ctf-challenge/)|
15 changes: 15 additions & 0 deletions Cracking etc shadow.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,15 @@
# Privilege Escalation by Cracking /etc/shadow (Vulnhub)

This is a List of CTF Challenges in which Privilege Escalation would be done by Cracking /etc/shadow file. Clicking on the Lab Name, will redirect you to the writeup of that particular lab on [hackingarticles](https://www.hackingarticles.in). We have performed and compiled this list on our experience. Please share this with your connections and direct queries and feedback to [Pavandeep Singh](https://www.linkedin.com/in/pavan2318).

[1.1]: http://i.imgur.com/tXSoThF.png
[1]: http://www.twitter.com/rajchandel
# Follow us on [![alt text][1.1]][1]

| No | Machine Name |
|----|---------------------------------------------------------------------------------------------------------|
|1. |[DE-ICE:S1.140](https://www.hackingarticles.in/hack-the-de-ice-s1-140-boot-to-root/)|
|2. |[Minotaur](https://www.hackingarticles.in/hack-minotaur-vm-ctf-challenge/)|
|3. |[Moonraker:1](https://www.hackingarticles.in/moonraker1-vulnhub-walkthrough/)|
|4. |[Basic Penetration](https://www.hackingarticles.in/hack-the-basic-penetration-vm-boot2root-challenge/)|
|5. |[W1R3S.inc](https://www.hackingarticles.in/hack-the-w1r3s-inc-vm-ctf-challenge/)|
11 changes: 11 additions & 0 deletions NFS.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,11 @@
# Privilege Escalation by NFS (Vulnhub)
This is a List of CTF Challenges in which Privilege Escalation would be done by NFS. Clicking on the Lab Name, will redirect you to the writeup of that particular lab on [hackingarticles](https://www.hackingarticles.in). We have performed and compiled this list on our experience. Please share this with your connections and direct queries and feedback to [Pavandeep Singh](https://www.linkedin.com/in/pavan2318).

[1.1]: http://i.imgur.com/tXSoThF.png
[1]: http://www.twitter.com/rajchandel
# Follow us on [![alt text][1.1]][1]

| No | Machine Name |
|----|---------------------------------------------------------------------------------------------------------|
|1. |[Orcus](https://www.hackingarticles.in/hack-orcus-vm-ctf-challenge/)|
|2. |[FourAndSix](https://www.hackingarticles.in/hack-the-fourandsix-ctf-challenge/)|

0 comments on commit 2b15787

Please sign in to comment.