In this video walk-through, we have covered various security concepts such as extracting NTLM hashes and testing WIFI through Wireshark network captures. We also covered RCE in a blog page.

Good Morning! Our intel tells us that he has returned. Super-spam, the evil alien villain from the planet Alpha Solaris IV from the outer reaches of the Andromeda Galaxy. He is a most wanted notorious cosmos hacker who has made it his lifetime mission to attack every Linux server possible on his journey to a Linux-free galaxy. As an avid Windows proponent, Super-spam has now arrived on Earth and has managed to hack into OUR Linux machine in pursuit of his ultimate goal. We must regain control of our server before it’s too late! Find a way to hack back in to discover his next evil plan for total Windows domination! Beware, super-spam’s evil powers are to confuse and deter his victims.

 

Get OSCP Certificate Notes

 

 

Answers

What CMS and version is being used? (format: wordpress x.x.x)

What is the user flag?
What type of encryption did super-spam use to send his encrypted messages?
What key information was embedded in one of super-spam’s encrypted messages?
What is the root flag?
Video Walk-through