June 4, 2022, 7:20 a.m. | Christine Coomans

DEV Community dev.to

Sometimes it's good to go back to the basics to reground ourselves in our root knowledge. That is why the Basic Pentesting CTF is perfect for any beginner who wants to practice their new-found pentesting skills, especially in terms of brute forcing, hash cracking, service enumeration and Linux Enumeration.


Grab your most comfy butt pillow, a drink, and let's get hacking! 😎





Task 1: Web App Testing and Privilege Escalation


Deploy the machine and connect to the network

Get your …

ctf cybersecurity hack pentesting thm tutorial

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC