0x6f0

basic::webb0x

A simple VM CtF challenge, you'll be able to practice or develop some skills to retrieve the precious flag located here: /root/flag.txt. This VM is an entry-level boot2root and contains web based and executable/permission based challenges.

This has been tested on VirtualBox and gets an IP from the DHCP server. You shouldn't have to bruteforce anything. I designed some web bugs into the app, so focus on finding and exploiting those.

Download the zip, this contains the ova virtual machine file.

More information

If this is your first time, this is a good guide to setting up a local lab for running CtF and other various challenges.

Other helpful answers for questions you might have.