Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/Ignitetechnologies/Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
https://github.com/Ignitetechnologies/Vulnhub-CTF-Writeups

ctf ctf-challenges ctf-writeups oscp oscp-prep penetration-testing vulnhub

Last synced: 13 days ago
JSON representation

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

Lists

README

        

# Vulnhub-CTF-Writeups

This cheatsheet is aimed at CTF players and beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to [Hacking Articles](https://twitter.com/hackinarticles).

[1.5]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/linked.png
[1.6]: https://www.linkedin.com/company/hackingarticles/
[1.3]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/discord.png
[1.4]: https://discord.com/invite/kyKvXwK4Bk
[1.1]: https://raw.githubusercontent.com/Ignitetechnologies/Windows-Privilege-Escalation/main/twitter.png
[1]: http://www.twitter.com/hackinarticles
# Follow us on [![alt text][1.1]][1] [![alt text][1.3]][1.4] [![alt text][1.5]][1.6]

![image](https://github.com/Ignitetechnologies/Vulnhub-CTF-Writeups/blob/master/vulnhub.png?raw=true)

1. [LAMPSecurity: CTF 4](https://www.hackingarticles.in/hack-the-lampsecurity-ctf4-ctf-challenge/)
2. [LAMPSecurity: CTF 5](https://www.hackingarticles.in/hack-the-lampsecurity-ctf-5-ctf-challenge/)
3. [LAMPSecurity: CTF 7](https://www.hackingarticles.in/hack-the-lampsecurity-ctf-7-ctf-challenge/)
4. [Holynix: v1](https://www.hackingarticles.in/hack-the-holynix-v1-boot-2-root-challenge/)
5. [pWnOS -1.0](https://www.hackingarticles.in/hack-the-pwnos-1-0-boot-to-root/)
6. [pWnOS -2.0](https://www.hackingarticles.in/hack-the-pwnos-2-0-boot-2-root-challenge/)
7. [DE-ICE:S1.120](https://www.hackingarticles.in/hack-the-de-ice-s1-120-vm-boot-to-root/)
8. [Hackademic-RTB1](https://www.hackingarticles.in/hack-the-hackademic-rtb1-vm-boot-to-root/)
9. [Tr0ll 1](https://www.hackingarticles.in/hack-the-troll-1-vm-boot-to-root/)
10. [21 LTR: Scene1](https://www.hackingarticles.in/hack-the-21ltr-scene-1-vm-boot-to-root/)
11. [Kioptrix : Level 1.1](https://www.hackingarticles.in/hack-the-kioptrix-level-2-boot2root-challenge/)
12. [Kioptrix : Level 1.2](https://www.hackingarticles.in/hack-the-kioptrix-level-1-2-boot2root-challenge/)
13. [Kioptrix : Level 1.3](https://www.hackingarticles.in/hack-the-kioptrix-level-1-3-boot2root-challenge/)
14. [Kioprtix: 5](https://www.hackingarticles.in/hack-the-kioptrix-5-ctf-challenge/)
15. [SecOS: 1](https://www.hackingarticles.in/hack-the-secos1-ctf-challenge/)
16. [Stapler](https://www.hackingarticles.in/hack-stapler-vm-ctf-challenge/)
17. [SickOS 1.1](https://www.hackingarticles.in/hack-sickos-1-1-vm-ctf-challenge/)
18. [SickOS 1.2](https://www.hackingarticles.in/hack-the-sickos-1-2-vm-ctf-challenge/)
19. [Simple](https://www.hackingarticles.in/hack-simple-vm-ctf-challenge/)
20. [Kevgir](https://www.hackingarticles.in/hack-kevgir-vm-ctf-challenge/)
21. [Milnet](https://www.hackingarticles.in/hack-milnet-vm-ctf-challenge/)
22. [Minotaur](https://www.hackingarticles.in/hack-minotaur-vm-ctf-challenge/)
23. [Nullbyte](https://www.hackingarticles.in/hack-nullbyte-vm-ctf-challenge/)
24. [VulnOS: 1](https://www.hackingarticles.in/hack-the-vulnos-1-ctf-challenge/)
25. [VulnOS: 2.0](https://www.hackingarticles.in/hack-the-vulnos-2-0-vm-ctf-challenge/)
26. [Freshly](https://www.hackingarticles.in/hack-freshly-vm-ctf-challenge/)
27. [Sedena](https://www.hackingarticles.in/hack-sedna-vm-ctf-challenge/)
28. [Nightmare](https://www.hackingarticles.in/hack-the-box-nightmare-walkthrough/)
29. [Orcus](https://www.hackingarticles.in/hack-orcus-vm-ctf-challenge/)
30. [Billu : B0x](https://www.hackingarticles.in/hack-billu-b0x-vm-boot2root-challenge/)
31. [Moria 1.1](https://www.hackingarticles.in/hack-moria-1-1-ctf-challenge/)
32. [Lazysysadmin](https://www.hackingarticles.in/hack-lazysysadmin-vm-ctf-challenge/)
33. [Bulldog](https://www.hackingarticles.in/hack-bulldog-vm-boot2root-challenge/)
34. [BTRSys:dv 2.1](https://www.hackingarticles.in/hack-btrsys-v2-1-vm-boot2root-challenge/)
35. [BTRSys 1](https://www.hackingarticles.in/hack-btrsys1-vm-boot2root-challenge/)
36. [RickdiculouslyEasy](https://www.hackingarticles.in/hack-rickdiculouslyeasy-vm-ctf-challenge/)
37. [Dina](https://www.hackingarticles.in/hack-dina-vm-ctf-challenge/)
38. [Born2Root](https://www.hackingarticles.in/hack-born2root-vm-ctf-challenge/)
39. [G0rmint](https://www.hackingarticles.in/hack-g0rmint-vm-ctf-challenge/)
40. [Basic penetration](https://www.hackingarticles.in/hack-the-basic-penetration-vm-boot2root-challenge/)
41. [BSides Vancuver: 2018](https://www.hackingarticles.in/hack-the-bsides-vancouver2018-vm-boot2root-challenge/)
42. [Toppo:1](https://www.hackingarticles.in/hack-the-toppo1-vm-ctf-challenges/)
43. [Billu Box 2](https://www.hackingarticles.in/hack-billu-b0x-vm-boot2root-challenge/)
44. [Basic Pentesting : 2](https://www.hackingarticles.in/hack-the-basic-pentesting2-vm-ctf-challenge/)
45. [FourAndSix : 2](https://www.hackingarticles.in/fourandsix-2-vulnhub-walkthrough/)
46. [Jarbas : 1](https://www.hackingarticles.in/hack-the-jarbas-1-ctf-challenge/)
47. [Lampiao : 1](https://www.hackingarticles.in/hack-the-lampiao-1-ctf-challenge/)
48. [Fowsniff : 1](https://www.hackingarticles.in/fowsniff-1-vulnhub-walkthrough/)
49. [Typhoon : 1.02](https://www.hackingarticles.in/typhoon-1-02-vulnhub-walkthrough/)
50. [DC-1](https://www.hackingarticles.in/dc-1-vulnhub-walkthrough/)
51. [SP eric](https://www.hackingarticles.in/sp-eric-vulnhub-lab-walkthrough/)
52. [DC-2](https://www.hackingarticles.in/dc-2-walkthrough/)
53. [DC-3](https://www.hackingarticles.in/dc-3-walkthrough/)
54. [Born2Root2](https://www.hackingarticles.in/born2root-2-vulnhub-walkthrough/)
55. [Sputnik 1](https://www.hackingarticles.in/sputnik-1-vulnhub-walkthrough/)
56. [PumpkinGarden](https://www.hackingarticles.in/pumpkingarden-vulnhub-walkthrough/)
57. [PumpkinFestival](https://www.hackingarticles.in/mission-pumpkin-v1-0-pumpkinfestival-vulnhub-walkthrough/)
58. [hackme1](https://www.hackingarticles.in/hackme-1-vulnhub-walkthrough/)
59. [Sunset](https://www.hackingarticles.in/sunset-vulnhub-walkthrough/)
60. [Ted:1](https://www.hackingarticles.in/ted1-vulnhub-walkthrough/)
61. [dpwwn: 1](https://www.hackingarticles.in/dpwwn-1-vulnhub-walkthrough/)
62. [The Library:2](https://www.hackingarticles.in/the-library2-vulnhub-walkthrough/)
63. [WestWild: 1.1](https://www.hackingarticles.in/westwild-1-1-vulnhub-walkthorugh/)
64. [dpwwn:2](https://www.hackingarticles.in/dpwwn2-vulnhub-walkthrough/)
65. [Broken: Gallery](https://www.hackingarticles.in/broken-gallery-vulnhub-walkthrough/)
66. [GrimTheRipper:1](https://www.hackingarticles.in/grimtheripper-1-vulnhub-walkthrough/)
67. [Hack The Kioptrix Level-1](https://www.hackingarticles.in/hack-the-kioptrix-level-1/)
68. [Seattle](https://www.hackingarticles.in/hack-seattle-vm-ctf-challenge/)
69. [Zorz](https://www.hackingarticles.in/hack-zorz-vm-ctf-challenge/)
70. [Pentester Lab: SQL Injection to Shell 1](https://www.hackingarticles.in/hack-pentester-lab-sql-injection-shell-vm/)
71. [Quaoar](https://www.hackingarticles.in/hack-quaoar-vm-ctf-challenge/)
72. [Pluck](https://www.hackingarticles.in/hack-pluck-vm-ctf-challenge/)
73. [H.A.S.T.E.](https://www.hackingarticles.in/hack-h-s-t-e-vm-ctf-challenge/)
74. [Vulnhub Pentester Lab: S2-052](https://www.hackingarticles.in/hack-the-vulnhub-pentester-lab-s2-052/)
75. [unknowndevice64 v2.0](https://www.hackingarticles.in/unknowndevice64-v2-0-vulnhub-walkthrough/)
76. [The Library 2](https://www.hackingarticles.in/the-library2-vulnhub-walkthrough/)
77. [West Wild: 2](https://www.hackingarticles.in/westwild-2-vulnhub-walkthrough/)
78. [LAMPSecurity: CTF 8](https://www.hackingarticles.in/hack-the-lampsecurity-ctf8-ctf-challenge-2/)
79. [Xerxes: 1](https://www.hackingarticles.in/xerxes-1-vulnhub-walkthrough/)
80. [DE-ICE:S1.140](https://www.hackingarticles.in/hack-the-de-ice-s1-140-boot-to-root/)
81. [Hackademic-RTB2](https://www.hackingarticles.in/hack-the-hackademic-rtb2-boot2root/)
82. [Tr0ll 2](https://www.hackingarticles.in/hack-the-tr0ll-2-boot2root-challenge/)
83. [Skytower](https://www.hackingarticles.in/hack-the-skytower-ctf-challenge/)
84. [PwnLab](https://www.hackingarticles.in/penetration-testing-pwnlab-ctf-challenge/)
85. [Mr. Robot](https://www.hackingarticles.in/hack-mr-robot-vm-ctf-challenge/)
86. [Droopy](https://www.hackingarticles.in/hack-droopy-vm-ctf-challenge/)
87. [Sydney](https://www.hackingarticles.in/hack-sydney-vm-ctf-challenge/)
88. [Skydog](https://www.hackingarticles.in/hack-skydog-vm-ctf-challenge/)
89. [Tommyboy](https://www.hackingarticles.in/hack-tommyboy-vm-ctf-challenge/)
90. [Fristileaks](https://www.hackingarticles.in/hack-fristileaks-vm-ctf-challenge/)
91. [Spyder Sec](https://www.hackingarticles.in/hack-spydersec-vm-ctf-challenge/)
92. [Acid](https://www.hackingarticles.in/hack-acid-vm-ctf-challenge/)
93. [Lord of the Root](https://www.hackingarticles.in/hack-lord-root-vm-ctf-challenge/)
94. [Acid Reloaded](https://www.hackingarticles.in/hack-acid-reloaded-vm-ctf-challenge/)
95. [Hackday Albania](https://www.hackingarticles.in/hack-hackday-albania-vm-ctf-challenge/)
96. [Fortress](https://www.hackingarticles.in/hack-fortress-vm-ctf-challenge/)
97. [USV](https://www.hackingarticles.in/hack-usv-vm-ctf-challenge/)
98. [Pipe](https://www.hackingarticles.in/hack-pipe-vm-ctf-challenge/)
99. [Fartknocker](https://www.hackingarticles.in/hack-fartknocker-vm-ctf-challenge/)
100. [Bot Challenge: Dexter](https://www.hackingarticles.in/hack-bot-challenge-dexter-boot2root-challenge/)
101. [Defence Space](https://www.hackingarticles.in/hack-the-defense-space-vm-ctf-challengehack-defense-vm-ctf-challenge/)
102. [Super Mario](https://www.hackingarticles.in/hack-super-mario-ctf-challenge/)
103. [Donkey Docker](https://www.hackingarticles.in/hack-donkeydocker-ctf-challenge/)
104. [Analougepond](https://www.hackingarticles.in/hack-analougepond-vm-ctf-challenge/)
105. [Zico 2](https://www.hackingarticles.in/hack-zico2-vm-ctf-challenge/)
106. [Covfefe](https://www.hackingarticles.in/hack-covfefe-vm-ctf-challenge/)
107. [Depth](https://www.hackingarticles.in/hack-depth-vm-ctf-challenge/)
108. [The Ether: Evil Science](https://www.hackingarticles.in/hack-ether-evilscience-vm-ctf-challenge/)
109. [DerpNStink](https://www.hackingarticles.in/hack-the-derpnstink-vm-ctf-challenge/)
110. [W1R3S.inc](https://www.hackingarticles.in/hack-the-w1r3s-inc-vm-ctf-challenge/)
111. [Bob:1.0.1](https://www.hackingarticles.in/hack-the-bob-1-0-1-vm-ctf-challenge/)
112. [The blackmarket](https://www.hackingarticles.in/hack-the-blackmarket-vm-ctf-challenge/)
113. [Blacklight : 1](https://www.hackingarticles.in/hack-the-blacklight-1-ctf-challenge/)
114. [Golden Eye:1](https://www.hackingarticles.in/hack-the-golden-eye1-ctf-challenge/)
115. [Temple of Doom](https://www.hackingarticles.in/hack-the-temple-of-doom-ctf-challenge/)
116. [Wakanda : 1](https://www.hackingarticles.in/hack-the-wakanda-1-ctf-challenge/)
117. [ch4inrulz : 1.0.1](https://www.hackingarticles.in/hack-the-ch4inrulz-1-0-1-ctf-challenge/)
118. [MinU : 1](https://www.hackingarticles.in/hack-the-minu-1-ctf-challenge/)
119. [Raven](https://www.hackingarticles.in/hack-the-raven-walkthrough-ctf-challenge/)
120. [Matrix : 1](https://www.hackingarticles.in/mercy-vulnhub-walkthrough/)
121. [Raven : 2](https://www.hackingarticles.in/raven-2-vulnhub-walkthrough/)
122. [Escalate_Linux](https://www.hackingarticles.in/escalate_linux-vulnhub-walkthrough-part-1/)
123. [Mercy](https://www.hackingarticles.in/mercy-vulnhub-walkthrough/)
124. [KFIOFan : 1](https://www.hackingarticles.in/kfiofan1-vulnhub-walkthrough/)
125. [RootThis : 1](https://www.hackingarticles.in/vulnhub-rootthis-1-walkthrough/)
126. [Kuya : 1](https://www.hackingarticles.in/vulnhub-kuya-1-walkthrough/)
127. [Matrix : 2](https://www.hackingarticles.in/matrix-2-vulnhub-lab-walkthrough/)
128. [W34kn3ss 1](https://www.hackingarticles.in/w34kn3ss-1-vulnhub-lab-walkthrough/)
129. [Casino Royale](https://www.hackingarticles.in/casino-royale-1-vulnhub-walkthrough/)
130. [Unknowndevice64 : 1](https://www.hackingarticles.in/unknowndevice64-1-vulnhub-lab-walkthrough/)
131. [HackinOS : 1](https://www.hackingarticles.in/hackinos1-vulnhub-lab-walkthrough/)
132. [Web Developer : 1](https://www.hackingarticles.in/web-developer-1-vulnhub-lab-walkthrough/)
133. [SP ike](https://www.hackingarticles.in/sp-ike-vulnhub-lab-walkthrough/)
134. [DC6](https://www.hackingarticles.in/dc6-lab-walkthrough/)
135. [DC-4](https://www.hackingarticles.in/dc-4-vulnhub-walkthrough/)
136. [Development](https://www.hackingarticles.in/development-vulnhub-walkthrough/)
137. [Silky-CTF: 0x01](https://www.hackingarticles.in/silky-ctf-0x01-vulnhub-walkthrough/)
138. [Bravery](https://www.hackingarticles.in/digitalworld-local-bravery-vulnhub-walkthrough/)
139. [DC-5](https://www.hackingarticles.in/dc-5-vulnhub-walkthrough/)
140. [Happycorp : 1](https://www.hackingarticles.in/happycorp1-vulnhub-walkthrough/)
141. [Symfonos : 1](https://www.hackingarticles.in/symfonos1-vulnhub-walkthrough/)
142. [PumpkinRaising](https://www.hackingarticles.in/pumpkinraising-vulnhub-walkthrough/)
143. [Matrix-3](https://www.hackingarticles.in/matrix-3-vulnhub-walkthrough/)
144. [Symfonos : 2](https://www.hackingarticles.in/symfonos2-vulnhub-walkthrough/)
145. [Beast 2](https://www.hackingarticles.in/beast-2-vulnhub-walkthrough/)
146. [Joy](https://www.hackingarticles.in/digitalworld-local-joy-vulnhub-walkthrough/)
147. [MinU: v2](https://www.hackingarticles.in/minu-v2-vulnhub-walkthrough/)
148. [Zeus:1](https://www.hackingarticles.in/zeus1-vulnhub-walkthrough/)
149. [DomDom: 1](https://www.hackingarticles.in/domdom-1-vulnhub-walkthrough/)
150. [SP:Jerome](https://www.hackingarticles.in/spjerome-vulnhub-walkthrough/)
151. [The Library 1](https://www.hackingarticles.in/the-library1-vulnhub-walkthrough/)
152. [Symfonos:3](https://www.hackingarticles.in/symfonos3-vulnhub-walkthrough/)
153. [Clamp 1.0.1](https://www.hackingarticles.in/clamp-1-0-1-vulnhub-walkthrough/)
154. [Tr0ll:3](https://www.hackingarticles.in/tr0ll-3-vulnhub-walkthrough/)
155. [CTF KFIOFAN:2](https://www.hackingarticles.in/ctf-kfiofan-2-vulnhub-walkthorugh/)
156. [Nezuko:1](https://www.hackingarticles.in/nezuko-1-vulnhub-walkthrough/)
157. [Serial: 1](https://www.hackingarticles.in/serial-1-vulnhub-walkthrough/)
158. [Skydog Con](https://www.hackingarticles.in/hack-skydog-con-ctf-2016-catch-can-vm/)
159. [Padding Oracle](https://www.hackingarticles.in/hack-padding-oracle-lab/)
160. [Pentester Lab: SQL Injection to Shell 2](https://www.hackingarticles.in/hack-pentester-lab-sql-injection-shell-ii-blind-sql-injection/)
161. [Gibson](https://www.hackingarticles.in/hack-gibson-vm-ctf-challenge/)
162. [D0not5top](https://www.hackingarticles.in/hack-d0not5top-vm-ctf-challenge/)
163. [EW Skuzzy](https://www.hackingarticles.in/hack-ew-skuzzy-vm-ctf-challenge/)
164. [64 Base](https://www.hackingarticles.in/hack-64base-vm-ctf-challenge/)
165. [Vulnupload](https://www.hackingarticles.in/hack-the-vulnupload-vm-ctf-challenge/)
166. [Lin.Security](https://www.hackingarticles.in/hack-the-lin-security-vm-boot-to-root/)
167. [AI: Web: 1](https://www.hackingarticles.in/ai-web-1-vulnhub-walkthrough/)
168. [DE-ICE:S1.130](https://www.hackingarticles.in/hack-the-de-ice-s1-130-boot2root-challenge/)
169. [Breach 1.0](https://www.hackingarticles.in/hack-breach-1-0-vm-ctf-challenges/)
170. [Breach 2.1](https://www.hackingarticles.in/hack-breach-2-1-vm-ctf-challenge/)
171. [Billy Madison](https://www.hackingarticles.in/hack-billy-madison-vm-ctf-challenge/)
172. [Necromancer](https://www.hackingarticles.in/hack-necromancer-vm-ctf-challenge/)
173. [Cyberry:1](https://www.hackingarticles.in/hack-vm-cyberry-1boot2root-challenge/)
174. [BSides London 2017](https://www.hackingarticles.in/hack-the-bsides-london-vm-2017boot2root/)
175. [Game of Thrones](https://www.hackingarticles.in/hack-game-thrones-vm-ctf-challenge/)
176. [Trollcave](https://www.hackingarticles.in/hack-the-trollcave-vm-boot-to-root/)
177. [The Gemini inc](https://www.hackingarticles.in/hack-the-gemini-inc-ctf-challenge/)
178. [PinkyPalace](https://www.hackingarticles.in/hack-the-pinkypalace-vm-ctf-challenge/)
179. [Violator](https://www.hackingarticles.in/hack-the-violator-ctf-challenge/)
180. [Bulldog 2](https://www.hackingarticles.in/hack-the-bulldog2-ctf-challenge/)
181. [WinterMute : 1](https://www.hackingarticles.in/hack-the-wintermute-1-ctf-challenge/)
182. [/dev/random : K2](https://www.hackingarticles.in/hack-the-dev-random-k2-vm-boot2root-challenge/)
183. [ROP Primer](https://www.hackingarticles.in/hack-the-rop-primer-1-0-1-ctf-challenge/)
184. [Gemini inc : 2](https://www.hackingarticles.in/hack-the-gemini-inc2-ctf-challenge/)
185. [Moonranker : 1](https://www.hackingarticles.in/moonraker1-vulnhub-walkthrough/)
186. [Replay : 1](https://www.hackingarticles.in/replay-1-vulnhub-lab-walkthrough/)
187. [Torment](https://www.hackingarticles.in/digitalworld-localtorment-vulnhub-walkthrough/)
188. [6 Days](https://www.hackingarticles.in/hack-6days-vm-ctf-challenge/)
189. [IMF](https://www.hackingarticles.in/hack-imf-vm-ctf-challenge/)
190. [thewall](https://www.hackingarticles.in/hack-thewall-vm-ctf-challenge/)
191. [ROP Primer: 1.0.1](https://www.hackingarticles.in/hack-the-rop-primer-1-0-1-ctf-challenge/)
192. [USV:2017](https://www.hackingarticles.in/hack-usv-2017-ctf-challenge/)
193. [C0m80](https://www.hackingarticles.in/hack-c0m80-vm-boot2root-challenge/)
194. [Teuchter](https://www.hackingarticles.in/hack-the-teuchter-vm-ctf-challenge/)
195. [Violator](https://www.hackingarticles.in/hack-the-violator-ctf-challenge/)
196. [Symfonos:4](https://www.hackingarticles.in/symfonos4-vulnhub-walkthrough/)
197. [Nightfall](https://www.hackingarticles.in/sunset-nightfall-vulnhub-walkthrough/)
198. [DC:7](https://www.hackingarticles.in/dc7-vulnhub-walkthrough/)
199. [AI: Web: 2](https://www.hackingarticles.in/ai-web-2-vulnhub-walkthrough/)
200. [Prime: 1](https://www.hackingarticles.in/prime-1-vulnhub-walkthrough/)
201. [Sunset: dawn](https://www.hackingarticles.in/sunset-dawn-vulnhub-walkthrough/)
202. [Silky-CTF: 0x02](https://www.hackingarticles.in/silky-ctf-0x02-vulhub-walkthrough/)
203. [HA: Infinity Stones](https://www.hackingarticles.in/ha-infinity-stones-vulnhub-walkthrough/)
204. [DC: 8](https://www.hackingarticles.in/dc8-vulnhub-walkthrough/)
205. [HA: Wordy](https://www.hackingarticles.in/ha-wordy-vulnhub-walkthrough/)
206. [HA: Armour](https://www.hackingarticles.in/ha-armour-walkthrough/)
207. [Misdirection 1](https://www.hackingarticles.in/misdirection-1-vulnhub-walkthrough/)
208. [bossplayersCTF 1](https://www.hackingarticles.in/bossplayersctf-1-vulnhub-walkthrough/)
209. [Hackerfest:2019](https://www.hackingarticles.in/hacker-fest-2019-vulnhub-walkthrough/)
210. [HA:ISRO](https://www.hackingarticles.in/ha-isro-vulnhub-walkthrough/)
211. [HA:Joker](https://www.hackingarticles.in/ha-joker-vulnhub-walkthrough/)
212. [HA:Naruto](https://www.hackingarticles.in/ha-naruto-vulnhub-walkthrough/)
213. [LAMPSecurity: CTF 6](https://www.hackingarticles.in/lampsecurity-ctf6-vulnhub-walkthrough/)
214. [HA:Arsenal Avengers](https://www.hackingarticles.in/ha-avengers-arsenal-vulnhub-walkthrough/)
215. [HA:Rudra](https://www.hackingarticles.in/ha-rudra-vulnhub-walkthrough/)
216. [HA: Chakravyuh](https://www.hackingarticles.in/ha-chakravyuh-vulnhub-walkthrough/)
217. [Gears of War: EP#1](https://www.hackingarticles.in/gears-of-war-ep1-vulnhub-walkthrough/)
218. [Mumbai:1](https://www.hackingarticles.in/mumbai1-vulnhub-walkthrough/)
219. [EVM: 1](https://www.hackingarticles.in/evm-1-vulnhub-walkthrough/)
220. [Jigsaw:1](https://www.hackingarticles.in/jigsaw1-vulnhub-walkthrough/)
221. [djinn:1](https://www.hackingarticles.in/djinn1-vulnhub-walkthrough/)
222. [HA: Chanakya](https://www.hackingarticles.in/ha-chanakya-vulnhub-walkthrough/)
223. [HA: Dhanush](https://www.hackingarticles.in/ha-dhanush-vulnhub-walkthrough/)
224. [In Plain Sight:1](https://www.hackingarticles.in/in-plain-sight1-vulnhub-walkthrough/)
225. [UA: Literally Vulnerable](https://www.hackingarticles.in/ua-literally-vulnerable-vulnhub-walkthrough/)
226. [Sunset-Sunrise](https://www.hackingarticles.in/sunset-sunrise-vulnhub-walkthrough/)
227. [Me and My Girlfreind:1](https://www.hackingarticles.in/me-and-my-girlfreind1-vulnhub-walkthrough/)
228. [Sunset: dusk](https://www.hackingarticles.in/sunset-dusk-vulnhub-walkthrough/)
229. [DC:9](https://www.hackingarticles.in/dc-9-vulnhub-walkthrough/)
230. [CyNix:1](https://www.hackingarticles.in/cynix1-vulnhub-walkthrough/)
231. [Symfonos:5](https://www.hackingarticles.in/symfonos5-vulnhub-walkthrough/)
232. [Five86:1](https://www.hackingarticles.in/five861-vulnhub-walkthrough/)
233. [Five86:2](https://www.hackingarticles.in/five86-2-vulnhub-walkthrough/)
234. [View2aKill](https://www.hackingarticles.in/view2akill-vulnhub-walkthrough/)
235. [EnuBox:Mattermost](https://www.hackingarticles.in/enubox-mattermost-vulnhub-walkthrough/)
236. [Connect The Dots:1](https://www.hackingarticles.in/connect-the-dots1-vulnhub-walkthough/)
237. [Tempus Fugit:1](https://www.hackingarticles.in/tempus-fugit-1-vulnhub-walkthrough/)
238. [Sar](https://www.hackingarticles.in/sar-vulnhub-walkthrough/)
239. [My File Server:1](https://www.hackingarticles.in/my-file-server-1-vulnhub-walkthrough/)
240. [Inclusiveness:1](https://www.hackingarticles.in/inclusiveness-1-vulnhub-walkthrough/)
241. [2much:1](https://www.hackingarticles.in/2much-1-vulnhub-walkthrough/)
242. [Sahu](https://www.hackingarticles.in/sahu-vulnhub-walkthrough/)
243. [MuzzyBox:1](https://www.hackingarticles.in/muzzybox-1-vulnhub-walkthrough/)
244. [TBBT](https://www.hackingarticles.in/tbbt-funwithflags-vulnhub-walkthrough/)
245. [VulnUni 1.0.1](https://www.hackingarticles.in/vulnuni-1-0-1-vulnhub-walkthrough/)
246. [Geisha:1](https://www.hackingarticles.in/geisha1-vulnhub-walkthrough/)
247. [Katana](https://www.hackingarticles.in/katana-vulnhub-walkthrough/)
248. [TBBT:2](https://www.hackingarticles.in/tbbt2-vulnhub-walkthrough/)
249. [CengBox:1](https://www.hackingarticles.in/cengbox-1-vulnhub-walkthrough/)
250. [mhz_cxf:c1f](https://www.hackingarticles.in/mhz_cxf-c1f-vulnhub-walkthrough/)
251. [DevRandom CTF:1.1](https://www.hackingarticles.in/devrandom-ctf1-1-vulnhub-walkthrough/)
252. [Zion:1.1](https://www.hackingarticles.in/zion-1-1-vulnhub-walkthrough/)
253. [Sumo:1](https://www.hackingarticles.in/sumo-1-vulnhub-walkthrough/)
254. [Victim:1](https://www.hackingarticles.in/victim1-vulnhub-walkthrough/)
255. [LemonSqueezy:1](https://www.hackingarticles.in/lemonsqueezy1-vulnhub-walkthrough/)
256. [Seppuku:1](https://www.hackingarticles.in/seppuku1-vulnhub-walkthrough/)
257. [HA:Natraj](https://www.hackingarticles.in/ha-natraj-vulnhub-walkthrough/)
258. [HA:Pandavas](https://www.hackingarticles.in/ha-pandavas-vulnhub-walkthrough/)
259. [Glasgow Smile](https://www.hackingarticles.in/glasgow-smile-1-1-vulnhub-walkthrough/)
260. [GitRoot:1](https://www.hackingarticles.in/gitroot-1-vulnhub-walkthrough/)
261. [Tre:1](https://www.hackingarticles.in/tre1-vulnhub-walkthrough/)
262. [eLection:1](https://www.hackingarticles.in/election-1-vulnhub-walkthorugh/)
263. [Sunset:decoy](https://www.hackingarticles.in/sunset-decoy-vulnhub-walkthrough/)
264. [CyberSploit:1](https://www.hackingarticles.in/cybersploit-1-vulnhub-walkthrough/)
265. [BlackRose:1](https://www.hackingarticles.in/blackrose-1-vulnhub-walkthrough/)
266. [GreenOptic:1](https://www.hackingarticles.in/greenoptic-1-vulnhub-walkthrough/)
267. [Presidential:1](https://www.hackingarticles.in/presidential-1-vulnhub-walkthrough/)
268. [Sunset: Twilight](https://www.hackingarticles.in/sunset-twilight-vulnhub-walkthrough/)
269. [Sunset: Midnight](https://www.hackingarticles.in/sunset-midnight-vulnhub-walkthrough/)
270. [Broken 2020:1](https://www.hackingarticles.in/broken-2020-1-vulnhub-walkthrough/)
271. [So Simple:1](https://www.hackingarticles.in/so-simple1-vulnhub-walkthrough/)
272. [Photographer:1](https://www.hackingarticles.in/photographer-1-vulnhub-walkthrough/)
273. [DMV :1](https://www.hackingarticles.in/dmv-1-vulnhub-walkthrough/)
274. [CryptoBank: 1](https://www.hackingarticles.in/cryptobank-1-vulnhub-walkthrough/)
275. [Loly:1](https://www.hackingarticles.in/loly-1-vulnhub-walkthrough/)
276. [Tomato:1](https://www.hackingarticles.in/tomato-1-vulnhub-walkthrough/)
277. [Chili:1](https://www.hackingarticles.in/chili-1-vulnhub-walkthrough/)
278. [Healthcare:1](https://www.hackingarticles.in/healthcare-1-vulnhub-walkthrough/)
279. [Hannah](https://www.hackingarticles.in/shelldredd-1-hannah-vulnhub-walkthrough/)
280. [Star Wars:1](https://www.hackingarticles.in/star-wars-1-vulnhub-walkthrough/)
281. [CengBox:2](https://www.hackingarticles.in/cengbox-2-vulnhub-walkthrough/)
282. [Mercury](https://www.hackingarticles.in/mercury-vulnhub-walkthrough/)
283. [Cewlkid:1](https://www.hackingarticles.in/cewlkid-1-vulnhub-walkthrough/)
284. [Durian:1](https://www.hackingarticles.in/durian-1-vulnhub-walkthrough/)
285. [Pwned:1](https://www.hackingarticles.in/pwned-1-vulnhub-walkthorugh/)
286. [Nyx:1](https://www.hackingarticles.in/nyx-1-vulnhub-walkthrough/)
287. [HA:Narak](https://www.hackingarticles.in/ha-narak-vulnhub-walkthrough/)
288. [Relevant:1](https://www.hackingarticles.in/relevant-1-vulnhub-walkthrough/)
289. [PowerGrid:1.0.1](https://www.hackingarticles.in/powergrid-1-0-1-vulnhub-walkthrough/)
290. [Panabee:1](https://www.hackingarticles.in/panabee-1-vulnhub-walkthrough/)
291. [Insanity:1](https://www.hackingarticles.in/insanity-1-vulnhub-walkthrough/)
292. [Tempus Fugit:3](https://www.hackingarticles.in/tempus-fugit-3-vulnhub-walkthrough/)
293. [Maskcrafter:1.1](https://www.hackingarticles.in/maskcrafter-1-1-vulnhub-walkthrough/)
294. [HA: Forensics](https://www.hackingarticles.in/ha-forensics-vulnhub-walkthrough/)
295. [KB-Vuln:3](https://www.hackingarticles.in/kb-vuln-3-vulnhub-walkthrough/)
296. [HA: Sherlock](https://www.hackingarticles.in/ha-sherlock-vulnhub-walkthrough/)
297. [HA: Vedas](https://www.hackingarticles.in/ha-vedas-vulnhub-walkthrough/)
298. [Cybox:1](https://www.hackingarticles.in/cybox-1-vulnhub-walkthrough/)
299. [Hogwarts: Bellatrix](https://www.hackingarticles.in/hogwarts-bellatrix-vulnhub-walkthrough/)
300. [DevGuru:1](https://www.hackingarticles.in/devguru-1-vulnhub-walkthrough/)
301. [Chronos](https://www.hackingarticles.in/chronos-vulnhub-walkthrough/)
302. [DarkHole:2](https://www.hackingarticles.in/darkhole-2-vulnhub-walkthrough/)
303. [Thales:1](https://www.hackingarticles.in/thales1-vulnhub-walkthrough/)
304. [digital world.local:FALL](https://www.hackingarticles.in/digital-world-local-fall-vulnhub-walkthrough/)
305. [digital world.local: Vengeance](https://www.hackingarticles.in/digital-world-local-vengeance-vulnhub-walkthrough/)
306. [Empire: LupinOne](https://www.hackingarticles.in/empire-lupinone-vulnhub-walkthrough/)
307. [Hackable:3](https://www.hackingarticles.in/hackable-3-vulnhub-walkthrough/)
308. [Corrosion:2](https://www.hackingarticles.in/corrosion-2-vulnhub-walkthrough/)