Machine: DC-1Author: dcau

Machine Details: DC-1 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing.

It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn.

To successfully complete this challenge, you will require Linux skills, familiarity with the Linux command line and experience with basic penetration testing tools, such as the tools that can be found on Kali Linux, or Parrot Security OS.

There are multiple ways of gaining root, however, I have included some flags which contain clues for beginners.

There are five flags in total, but the ultimate goal is to find and read the flag in root's home directory. You don't even need to be root to do this, however, you will require root privileges.

Depending on your skill level, you may be able to skip finding most of these flags and go straight for root.

Beginners may encoun

Machine Size (in MB): 733 MB
Machine OS: linux
Machine Level: intermediate
Download Link:
http://www.five86.com/downloads/DC-1.zip


Submitted On: 2019-05-18 11:13:16
Machine Hash (MD5): bddcadf7e8cfa1ff8be04e446886ead50b33761d