November Updates - New Exclusive & Training Machines
Diablo avatar
Written by Diablo
Updated over a week ago

We’ve introduced two new exclusive and five training machines to Dedicated Labs and one exclusive challenge.


NEW EXCLUSIVE MACHINES

OpenAD

Difficulty

Hard - Penetration Testing Level 3

Areas of Interest

Web Applications & Active Directory

Technologies

ActiveMQ, Active Directory

Languages

Python, C#

Skills

Web Application & Active Directory Exploitation

CVSS Score

9.8 (Critical)

Caving:

Difficulty

Very Easy - Penetration Tester Level 1

Areas of Interest

Web Applications

Technologies

Splunk Enterprise Server

Languages

Python, Bash

Skills

CVE Exploitation

CVSS Score

8.8 (Critical)


EXCLUSIVE CHALLENGES

MIA:

Difficulty

Hard - Penetration Testing Level 3

Areas of Interest

Machine Learning

Technologies

Nginx, Flask & PyTorch

Languages

Python

Skills

Machine Learning Exploitation


NEW TRAINING MACHINES

The retired community machines from 20th October to 20th November are detailed below.

  • Jupiter

    • A Medium difficulty Linux machine that features a Grafana instance using a PostgreSQL database that is overextended on permissions and vulnerable to SQL injection and, consequently, remote code execution.

  • Gofer

    • A Hard Difficulty Linux machine featuring a web proxy secured by Basic HTTP authentication, which can be circumvented through an unfiltered method.

  • Topology

    • An Easy Difficulty Linux machine that showcases a LaTeX web application susceptible to a Local File Inclusion (LFI) vulnerability.

  • Broker

    • An easy difficulty Linux machine hosting a version of Apache ActiveMQ

  • Download

    • A hard difficulty Linux machine that highlights the exploitation of Object-Relational Mapping (ORM) injection.


Looking for more content, features, or a place to leave feedback?

Book your spot for a 15-minute call where we can discuss how to level up your training!


Did this answer your question?