Back

De-ICE: S1.100

About Release

Back to the Top

Download

Back to the Top
Please remember that VulnHub is a free community resource so we are unable to check the machines that are provided to us. Before you download, please read our FAQs sections dealing with the dangers of running unknown VMs and our suggestions for “protecting yourself and your network. If you understand the risks, please download!

Description

Back to the Top

-- S1.100

SCENARIO

The scenario for this LiveCD is that a CEO of a small company has been pressured by the Board of Directors to have a penetration test done within the company. The CEO, believing his company is secure, feels this is a huge waste of money, especially since he already has a company scan their network for vulnerabilities (using nessus). To make the BoD happy, he decides to hire you for a 5-day job; and because he really doesn't believe the company is insecure, he has contracted you to look at only one server - a old system that only has a web-based list of the company's contact information.

The CEO expects you to prove that the admins of the box follow all proper accepted security practices, and that you will not be able to obtain access to the box. Prove to him that a full penetration test of their entire corporation would be the best way to ensure his company is actually following best security practices.

CONFIGURATION

PenTest Lab Disk 1.100: This LiveCD is configured with an IP address of 192.168.1.100 - no additional configuration is necessary.

Pentest Machine:

Your second system will use the BackTrack (v.2) LiveCD as provided by remote-exploit.org. A copy of the LiveCD can be downloaded from remote-exploit.org. This disk is configured to obtain an IP address through DHCP - thus no additional configuration is required. All tools necessary to exploit Disk 1.100 can be found on the BackTrack Disk. No additional installations will be necessary.

Router Configuration:

The PenTest Lab system and the PenTest machine must connect to a router that has been configured with the following values: + DHCP Server: active + Pool Starting Addr.: 192.168.1.2

LAN TCP/IP: + IP Address: 192.168.1.1 + IP Subnet Mask: 255.255.255.0

Source: http://forums.hackingdojo.com/viewtopic.php?f=16&t=15

-- Level 1

Where to get the current PenTest Lab Level 1 disks:

192.168.1.100 = http://heorot.net/instruction/tutorials/iso/de-ice.net-1.100-1.1.iso 192.168.1.110 = http://heorot.net/instruction/tutorials/iso/de-ice.net-1.110-1.0.iso

The MD5 Hash Values of Each Disk:

a3341316ca9860b3a0acb06bdc58bbc1 ==>de-ice.net-1.100-1.1.iso a626d884148c63bfc9df36f2743d7242 ==>de-ice.net-1.110-1.0.iso

Where to get the scenario information for each disk:

192.168.1.100 = http://forums.heorot.net/viewtopic.php?f=16&t=15 192.168.1.110 = http://forums.heorot.net/viewtopic.php?f=16&t=17

Where to get the BackTrack disk:

http://remote-exploit.org/backtrack_download.html (NOTE: version "bt20061013.iso" and "BT2_Beta-Nov_19_2006.iso" were used to exploit the PenTest disks. Newer (when released) and older versions may work just as well).

Where to get the network configuration information:

Network configuration: 192.168.1.xxx = http://forums.heorot.net/viewtopic.php?f=16&t=15

Source: http://forums.hackingdojo.com/viewtopic.php?f=16&t=13

Original filename: de-ice.net-1.100-1.1.iso Also known as 'De-ICE Level 1 - Disk 1'

File Information

Back to the Top

Virtual Machine

Back to the Top

Networking

Back to the Top

Screenshots

Back to the Top

Walkthrough

Back to the Top