Very useful resources for learning penetration testing and Linux commands.

CysCA hacking challenge penetration testing results, how students overcame a few vulnerable network servers and successfully captured flags. Students Write-ups. A number of write-ups submitted by the students on the day, this is a document of their solutions for the challenge. https://www.cyberchallenge.com.au/pdf/CySCA2018-Students.pdf. Active Defense pentest. https://www.cyberchallenge.com.au/pdf/CySCA2018-Active_Defence_Questions.pdf. These resources might give you some pointers when tasked … Read more