Categories
CTF's Hacking My CTF's

Cereal – CTF

I’ve not created a new box for some time, so I spent my time today making a new one for you all!

This one is quite different from my normal machines. It’s probably more realistic and less like a CTF. I’m going to stop grading my boxes though because what’s difficult to one person is easy to another and vice versa. If you find this difficult, don’t be put off. This is simply a learning step which everyone at some point crosses. This box is probably hard though – it’s certainly not for beginners. I hope you learn something new.

Take your time. Have patience. And take time to learn about the environment once you pop the initial shell.

When I first published this CTF, I offered a prize for one three month TryHackMe voucher to the first person who successfully completed the box and submitted a valid walkthrough. This prize has now been claimed.

Download

You can download Cereal here (version 1.1, fixed issue with DHCP in VMWare).

SHA-256: 9aa01288b184174ce70a81288d1f2eeb685ab34dbaba4d6efcfd843a18d86e66

How did you find Cereal?

View Results

Loading ... Loading ...