DEF CON 31 - Red Team Village

WebSploit Labs Workshop

WebSploit Labs Red Team Village

Two Options to Complete this Workshop

Instructions: You must use your laptop to complete this workshop. We do not provide any shared laptops. You have two options to complete this workshop:

  • Option 1 (Beginner-to-Intermediate): You will complete the step-by-step lab. You can get the lab guide HERE.
  • Option 2 (Advanced): This is an exciting CTF-like challenge. WebSploit Labs offers a range of intentional vulnerable applications running in containers, but for this particular challenge, you'll focus on these three specific containers: DC31_01, DC31_02, and DC31_03.
  • Discovering all the vulnerabilities in these containers presents a great opportunity for you to win a $200 Amazon Gift Card. Omar will give a reward to the first person who successfully performs a write-up outlining the vulnerabilities found in these three containers. The write-up can be in a blog post or GitHub. Happy hacking! 
WebSploit Labs by Omar Santos

WebSploit Labs Setup

How to Setup WebSploit Labs

WebSploit Labs is a learning environment created by Omar Santos for different Cybersecurity Ethical Hacking, Bug Hunting, Incident Response, Digital Forensics, and Threat Hunting training sessions. WebSploit Labs includes several intentionally vulnerable applications running in Docker containers on top of Kali Linux or Parrot Security OS, several additional tools, and thousands of cybersecurity resources. WebSploit Labs has been used by many colleges and universities in different countries. It comes with over 500 distinct exercises! 

  • For your convenience, you can download the WEBSPLOIT.ova HERE. It should work on VirtualBox or VMWare.
  • Alternatively, follow the easy instructions and run the script at the websploit.org home page to setup you environment in Kali or Parrot OS.