by Jay Beale

In Episode 007 of my Linux Attack and Defense series, I attack a James Bond-themed, intentionally-vulnerable capture the flag (CTF) system created by “creosote.” Playing this CTF, I chain together attacks. While many of the steps are focused on discovering or guessing passwords, there are two vital actions in the attack that aren’t. Learn more..

read more