Machine: DC-3Author: dcau

Machine Details: DC-3 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing.

As with the previous DC releases, this one is designed with beginners in mind, although this time around, there is only one flag, one entry point and no clues at all.

Linux skills and familiarity with the Linux command line are a must, as is some experience with basic penetration testing tools.

For beginners, Google can be of great assistance, but you can always tweet me at @DCAU7 for assistance to get you going again. But take note: I won't give you the answer, instead, I'll give you an idea about how to move forward.

For those with experience doing CTF and Boot2Root challenges, this probably won't take you long at all (in fact, it could take you less than 20 minutes easily).

If that's the case, and if you want it to be a bit more of a challenge, you can always redo the challenge and explore other way

Machine Size (in MB): 1000 MB
Machine OS: linux
Machine Level: intermediate
Download Link:
Download DC-3 here.
www.five86.com/downloads/DC-3.zip
Sha1 Signature - 74b7f67cd53808f45eb42e03d5c2fec4fd6ca9c1

Download DC-3VM here.
www.five86.com/downloads/DC-3VM.zip
Sha1 Signature - b524242bf9d5b8ee7a70a9a6524442117b88fbfb


Submitted On: 2019-05-18 11:13:07
Machine Hash (MD5): NA