.-"-._,-'_`-._,-'_`-._,-'_`-._,-'_`-,_,-'_`-,_,-'_`-,_,-'_`-,_,-'_`-,. ( ,-'_,-<.>-'_,-<.>-'_,-<.>-'_,-<.>-'_,-<.>-'_,-<.>-'_,-<.>-'_,-~-} ;. \ \.'_>-._`-<_>-._`-<_>-._`-<_>-._`-<_>-._`-<_>-._`-<_>-._`-._~--. \ . /\ \/ ,-' `-._,-' `-._,-' `-._,-' `-._,-' `-._,-' `-._,-' `-._`./ \ \ .
__ __ __ __ __ __ __ __ __ __ __ ______ /\ \ / //\ \/\ \ /\ \ /\ "-.\ \ /\ \_\ \ /\ \/\ \ /\ == \ \ \ \'/ \ \ \_\ \\ \ \____\ \ \-. \\ \ __ \\ \ \_\ \\ \ __< \ \__| \ \_____\\ \_____\\ \_\\"\_\\ \_\ \_\\ \_____\\ \_____\ \/_/ \/_____/ \/_____/ \/_/ \/_/ \/_/\/_/ \/_____/ \/_____/ __ __ ______ __ ______ ______ __ __ ______ ______ /\ \ _ \ \ /\ == \ /\ \ /\__ _\/\ ___\ /\ \/\ \ /\ == \/\ ___\ \ \ \/ ".\ \\ \ __< \ \ \\/_/\ \/\ \ __\ \ \ \_\ \\ \ _-/\ \___ \ \ \__/".~\_\\ \_\ \_\\ \_\ \ \_\ \ \_____\\ \_____\\ \_\ \/\_____\ \/_/ \/_/ \/_/ /_/ \/_/ \/_/ \/_____/ \/_____/ \/_/ \/_____/
\ `.\ `-._,-'_`-._,-'_`-._,-'_`-._,-'_`-._,-'_`-._,-'_`-._,-'_/,\ \ . ( `. `,~-._`-<,>-._`-<,>-._`-<,>-._`-<,>-._`-<,>-._`-<,>-._`-=,' ,\ \ . `. `'_,-<_>-'_,-<_>-'_,-<_>-'_,-<_>-'_,-<_>-'_,-<_>-'_,-<_>-'_,"-' ; . `-' `-._,-' `-._,-' `-._,-' `-._,-' `-._,-' `-._,-' `-._,-' `-.-' .
VULNHUB TITLE VULNHUB LOCATION DESCRIPTION DIFFICULTY

Fowsniff: 1

https://www.vulnhub.com/entry/fowsniff-1,262/ A laid back boot2root that created an enjoyable experience in cracking. A unique twist along with pop3 exploitation.
Easy

DC-1: 1

https://www.vulnhub.com/entry/dc-1-1,292/ A Droopal application with a pivot into the MYSQL databases.
Easy

WebDeveloper: 1

https://www.vulnhub.com/entry/web-developer-1,288/ A web-based, vulnerable machine that is running a weak Wordpress site.
Easy

Lampiao: 1

https://www.vulnhub.com/entry/lampiao-1,249/ A spanish themed custom web blog. Techniques included a dictionary attack combined with brute forcing user accounts. Once an account was found a popular kernel exploit was used to escalate privs and get root.
Easy

Lin.Security: 1

https://www.vulnhub.com/entry/linsecurity-1,244/ A box focused on real-world Linux exploits to pivot from a given user account all the way to root using file system exploitation.
Easy
/
Intermediate

Temple of Doom: 1

https://www.vulnhub.com/entry/temple-of-doom-1,243/ A box focused around the DOOM port (666). Techniques/Tools included BurpSuite to exploit a web-server which led to multiple reverse shell throws.
Easy
/
Intermediate

GoldenEye: 1

https://www.vulnhub.com/entry/goldeneye-1,240/ A James Bond themed box with flavors based on the classic N64 game. Techiniques include web scraping, POP3 brute-forcing/recon, web-app exploitation, and some light cryptography. (HTML WriteUp in Progress)
Intermediate

Kuya: 1

https://www.vulnhub.com/entry/kuya-1,283/ A CTF (Capture-the-flag) style box that made use of a widespread of tools that are common in CTF challenges.
Intermediate

unknowndevice64: 1

https://www.vulnhub.com/entry/unknowndevice64-1,293/ A box that required some deep enumeration and lots of attention to details.
Intermediate