Project Description

overthewire is a website which hosts exercises on penetration testing, presented as games. Each level is a user account on a Unix filesystem they've set up, which you have to ssh into and then find the password that gives you ssh access to the next account, by using commandline utilities and common tools to uncover vulnerabilities.

I like to host online things that my friends and I can use (eg: our own etherpad instance), so I would feel more confident if I had done a dedicated security course, and this seems like a practical way to learn.

Goal for this Hackweek

Work through the 'Natas' levels, which teach the basics of serverside security. There are 34 levels, though I'm not sure how long they are, but if I finish, there are 11 other groups of levels... :)

Resources

https://overthewire.org/

Looking for hackers with the skills:

Nothing? Add some keywords!

This project is part of:

Hack Week 20

Activity

  • about 3 years ago: zzaimeche originated this project.

  • Comments

    Be the first to comment!

    Similar Projects

    This project is one of its kind!