SickOS 1.1

  Welcome to my first CTF write-up, we’re going to start with something easily obtainable from our friends at VulnHub. Our target today is the SickOS 1.1 CTF – you can download it direct here It’s a fun exercise and easily approachable for beginners up to medium level experienced practitioners or just someone getting into hacking… Read More SickOS 1.1