January Updates - New Exclusive & Training Machines
Diablo avatar
Written by Diablo
Updated over a week ago

We’ve introduced two new exclusive and three training machines to Dedicated Labs.


NEW EXCLUSIVE MACHINES

Hooked

Difficulty

Hard - Penetration Testing Level 3

Areas of Interest

Endpoint Detection and Response

Technologies

Windows, API, Custom

Languages

C, C++

Skills

EDR Bypass

Droider:

Difficulty

Medium - Penetration Tester Level 2

Areas of Interest

Android Applications & Security Tools

Technologies

Mobile Security Framework

Languages

Java, Python & Bash

Skills

CVE Exploitation

CVSS Score

7.8 (High)


NEW TRAINING MACHINES

The retired community machines from 20th December to 20th January are detailed below.

  • Sau

    • An Easy Difficulty Linux machine that features a Request Baskets instance that is vulnerable to Server-Side Request Forgery (SSRF).

  • Zipping

    • A Medium Difficulty Linux machine that features a variety of attack vectors.

  • Bookworm

    • An Insane Linux machine that features a number of web exploitation techniques


Looking for more content, features, or a place to leave feedback?

Book your spot for a 15-minute call where we can discuss how to level up your training!

Did this answer your question?