[ Hacker Night School ] :: VulnHub Walk-Throughs: This is how you learn to pwn

This entry is part 22 of 32 in the series [ Hacker Night School ]

Of course all us 1337 haxors know about VulnHub (https://www.vulnhub.com/), where you can download virtual machines to hack to your heart’s content. This place will devour your free time, your weekends, your relationships. Some of the challenges will truly reduce your brain to pudding.

IgniteTechnologies maintains a Github repo of of hackingwalk-throughs against a bunch of VulnHub virtual machines. This is a superb way to learn the step-by-step process(es) of pwning. Go: Hack: Learn.

https://github.com/Ignitetechnologies/Privilege-Escalation/blob/master/Abusing%20Sudo%20Rights.md

 

Series Navigation<< [ Hacker Night School ] :: Commando VM: a Windows Hacking “Distro”[ Hacker Night School ] :: Metasploitable 3: A Hackable Windows VM >>