You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

1.6 KiB

Local

Guideline

In this project you will learn about Privilege escalation We will provide a VM 01-Local1.ova. You have to install it locally in VirtualBox And then found a way to go inside it and get root access. There will be no visible IP address, you must find a way to get it. You have to become root and get the flag.

  • 01-Local1.ova. For machine running with Apple Silicon CPU or ARM architecture (e.g. M1, M2 ...) use the following 01-Local1.utm.zip SHA1 for 01-Local1.ova: f3422f3364fd38e8183740f8f57fa951d3f6e0bf SHA1 for 01-Local1.utm.zip: d4a40ca50044778ddc01a57ac16382e4140000e0

  • The modification in GRUB or in the VM to get the root access is forbidden!

Advice

Read about privilege escalation.

Submission and audit

  • Virtual box must be installed in your machine for the audit!

Files that must be inside your repository:

  • A README.md file, Which explains all the steps you went through in order to reach root access.

Don’t hesitate to double-check the names of your folders and files to ensure they are correct!

These methods and tools are for educational purposes only, so that you have a better understanding of how to protect against similar vulnerabilities. You must ensure that you do not attempt any exploit-type activity without the explicit permission of the owner of the machine, system or application. Failure to obtain permission risks breaking the law.