Practice Red team

Lessons, exercises, and projects about red team

Browse our list of curated database of projects, exercises, and lessons to learn red team

2hrs average

Telefonika - CTF machine for vulnerability exposed Code Analysis

In this lab, you'll analyze a website for poor development practices, discover exposed credentials, and access via SSH to retrieve a flag.

2hrs average

Learn how to identify a vulnerable Linux kernel and exploit the Dirty Cow vulnerability (CVE-2016-5195) to escalate privileges in a realistic lab environment.

Learn all about Buffer overflow and how to exploit this vulnerability

Learn about Server-Side Request Forgery (SSRF), its impact on web security, and how to protect against this dangerous vulnerability. Includes real-world examples and prevention techniques.

4hrs average

Master red team tactics with dozens of hands-on exercises focused on exploiting the OWASP Top 10 vulnerabilities. Perfect for ethical hackers and penetration testers looking to sharpen their offensive security skills.

2hrs average

In this lab, you'll analyze a website for poor development practices, discover exposed credentials, and access via SSH to retrieve a flag.

2hrs average

Learn how to perform a buffer overflow exploit vulnerable from a Kali Linux machine.

How Attackers Use Vulnerabilities to Gain System Control and Perform Privilege Escalation Attack

Learn about Broken Authentication, its impact on web security, and how to protect against this OWASP Top 10 vulnerability. Includes real-world examples and prevention techniques.

2hrs average

Learn to exploit a vulnerable file upload form to deploy a reverse shell, gain control of the server, and capture a flag. This lab provides a realistic simulation of a common initial access technique used by attackers and highlights the importance of implementing proper security controls on file upload features.

Mastering Windows Command Line for Remote System Control

Understanding Privilege Escalation: How Attackers Exploit Vulnerabilities to Gain Unauthorized Access

Understanding and exploiting vulnerabilities in access control mechanisms