Feb. 22, 2023, 11:02 a.m. | Md Amiruddin

InfoSec Write-ups - Medium infosecwriteups.com

This CTF is similar to the labs found in the OSCP exam course. The objective is to compromise the target and gain Administrative/root privileges.

Flags: There is one flag

DHCP : Enabled
IP Address : Automatically assigned

The SickOS 1.1 OVA file can be downloaded here.

For this Toppo machine, I used Virtual Box to run the target machine. Kali Linux is the attacker machine for solving this CTF.

Footprinting

As you can see the SickOS machine is powered …

capture-the-flag ctf ctf-writeup cybersecurity ethical hacking vulnhub walkthrough writeup

IT Security Engineer

@ Timocom GmbH | Erkrath, Germany

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France

Privacy Engineer, Implementation Review

@ Meta | Menlo Park, CA | Seattle, WA

Cybersecurity Specialist (Security Engineering)

@ Triton AI Pte Ltd | Singapore, Singapore, Singapore

SOC Analyst

@ Rubrik | Palo Alto

Consultant Tech Advisory H/F

@ Hifield | Sèvres, France