Stacks Image 600298

Rocheston CyberLabs


We have thousands of sophisticated and highly advanced cybersecurity challenges in our Cyber Range. The Cyber Range Sphere is available to RCCE Level 2 students.
Stacks Image 599404

Test OWASP Top 10 Vulnerabilities

Login Details


User: rocheston / rocheston
admin: root / rocheston
Stacks Image 599840
You can try these free labs online. Launch the labs directly from your web browser. Use Chrome to access these labs.

Challenge 1



Launch SQL Injection, LFI, RFI and broken access controls attacks. Compromise mysql database, ssh and web servers. Break web applications. Use lynx browser to access the web sites.
Stacks Image 600364

Challenge 2


Look for cryptographic failures and use hash and salted techniques using scrypt, Argon2, PBKDF2 or bcrypt.
Stacks Image 600371

Challenge 3


Threat modeling is advised for crucial verification, access control, application logic, and essential flows. Implement them.
Stacks Image 600373

Challenge 4


Scan and identify Vulnerable and outdated open source components. If the program is insecure, unsupported, or outdated, there may be vulnerability-related hazards.
Stacks Image 600375

Challenge 5


As more sensitive information is stored in databases, vulnerable to security breaches, data integrity concerns become essential for software. Launch sqlite and encrypt the databases and tables.
Stacks Image 600377

Challenge 6


Prevent Ransomware attacks. Configure system wide data security by encrypting the folders and enabling logging.
Stacks Image 600379

Challenge 7


Apply VPNs, Proxy and Tor circuits. Implement secure network traffic.
Stacks Image 600381

Challenge 8


Path traversal unsafe deserialization flaws can be introduced when languages and frameworks allow untrusted serialized data to be expanded into an object, often when web applications are communicating user or saving application state.
Stacks Image 600383

Challenge 9


Sensitive data exposure issues can be introduced when applications access unencrypted data, particularly personally identifiable information (PII) and other regulated data types.
Stacks Image 600385

Challenge 10


Scan the directories for source code vulnerabilities as part of DevSecOps (SAST) checks. Fix the c++ code with vulnerabilities.
Stacks Image 600387

Challenge 11


Generate self-signed SSL certificates and install them in Apache.
Stacks Image 600389

Challenge 12


Generate RSA and ECC public / private key pairs using openssl libraries. Generate 2048 bit key with digital signatures.
Stacks Image 600391

Challenge 13


Secure the sshd server and limit password authentication and enable only public-key authentication.
Stacks Image 600393

Challenge 14


Use Rocheston Cybersecurity Framework (RCF) to lock down the Linux server.
Stacks Image 600395

Challenge 15


Configure firewall using ufw, iptables and ip routes. Apply least privilege and permissions.
Stacks Image 600397

Challenge 16


Find hidden process and ports using unhide.
Stacks Image 600399

Challenge 17


Scan the server for vulnerabilities, malware and rootkits. Look for kernel and process based injections.
Stacks Image 600401

Challenge 18


Implement Intrusion Detection and Intrusion Prevention using snort network sniffer. Log them to a file for later analysis. Configure the standard OWASP snort rules.
Stacks Image 600406

Challenge 19


Secure the web server using WAF firewalls using mod security-apache. Configure Apache for secure deployments.
Stacks Image 600408

Challenge 20


Use various tunneling techniques such as httptunnel (htc and hts), icmpshell (ish, ishd), stunnel and DNS tunnels. Use encryption in these tunnels.
Stacks Image 600410

Challenge 21


Start and configure the following services dnsd, snmp, ftpd,sshd and httpd. Implement cybersecurity hygene while starting and running them.
Stacks Image 600412

Challenge 22


Delete files securely so that, it is impossible to retrieve through forensic analysis. Use secure-delete tool.
Stacks Image 600414

Challenge 23


Hide sensitive documents inside a photo using steganography tools like outguess and stegsnow. Detect the steganography using stegdetect.
Stacks Image 600416

Challenge 24


Create password protected encrypted directory. Generate 12 character random wordlist using crunch and use hashcat to crack that encryption directory.
Stacks Image 600418

Challenge 25


Be a coder. Compile programs in gcc+, python, perl and php.
Stacks Image 600420

Challenge 26


Develop applications using NodeJS.
Stacks Image 600422

Challenge 27


Check the system for vulnerabilities and publicly available exploits run chkrootkit. Use splint to check C programs for security vulnerabilities and coding mistakes. Use lynis to audit the Linux system.
Stacks Image 600424

Challenge 28


Launch nmap scans and ARP protocol to discover and fingerprint IP hosts on the local network. Use arp-scan. Detect Port scans using portsentry. Run ZMAP to scan the entire IPv4 address space. Run sshguard to protect the server from brute-force attacks.
Stacks Image 600426

Challenge 29


Run clamav antivirus on the entire Linux system to scan for viruses, malware and ransomware payloads. Use clamscan tool.
Stacks Image 600428

Challenge 30


Run web based phproxy to proxy local connections to the Internet bypassing firewalls. using corkscrew tunnel SSH connections through proxies. Tunnel (ptunnel) TCP using ICMP echo requests. Use proxytunnel to reach outside destinations.
Stacks Image 600430

Challenge 31


Launch Man-in-the-Middle (MiTM) attacks using Ettercap. Run Wireshark (tshark), tcpdump and sshscan.
Stacks Image 600432

Challenge 32


Crack passwords using hydra, john the ripper and hashcat. Generate strong passwords using pwgen.
Stacks Image 600434

Challenge 33


Launch Ransomware attacks. Compile encrypt/decrypt C++ code. See how the attacks works in real time. Work with encryption keys and bitcoin payment requests.
Stacks Image 600436

Challenge 34


Assemble and disassemble software programs, executables using Radare2. Extract information like relocations symbols, and various other types of data. Edit files on local hard drives, view kernel memory, and debug programs locally or via a remote gdb server.
Stacks Image 600438

Challenge 35


Launch brute-force attacks against WiFi setups using reaver and aircrack-ng.
Stacks Image 600440

Challenge 36


Conduct forensics investigations using dcfldd, sleuthkit and TSK. Examine several filesystems such as NTFS, FAT, exFAT, HFS+, Ext3, Ext4, UFS and YAFFS2.
Stacks Image 600442

Challenge 37


Master bash shell linux commands.
Stacks Image 600444

Challenge 38


Dovecot is a Mail Delivery Agent, written with security primarily in mind. IMAPS and POP3S are more secure because they use SSL encryption to connect. Configure IMAP(143) IMAPS(993) and POP3S(995). Use mailx and mutt to send send/receive messages. Install dovecot self-signed SSL certificates and create rocheston mailboxes.
Stacks Image 600446

Challenge 39


Bypass firewalls. Hide a SSH server behind a http server using sshttp. Multiplex SSH/HTTPS traffic.
Stacks Image 600448

Challenge 40


Compile Java applications. Generate JAR/servlet files.
Stacks Image 600450

Challenge 41


Infect the system using PHP backdoors. Move the malware into /var/www directory and access the website using lynx web browser.
Stacks Image 600454

Challenge 42


Create malware payloads using Metasploit Framework msvenom. Generate payloads for asp, java tomcat, aspx, bash, php, exe etc.
Stacks Image 600456

Challenge 43


Inject backdoors and spyware into Linux kernel and launch supply-chain attacks. This high intensive lab will take about 10-15 minutes to setup.
Stacks Image 600458

Challenge 44


Launch denial-of-service attacks using torhammer.
Stacks Image 600460

Challenge 45


DansGuardian is a web content filter that blocks content of pages based on phrase matching, PICS filtering and URL filtering. Configure and run DansGuardian with Squid proxy.
Stacks Image 600462

Challenge 46


Wordpress is a web content management platform. Launch Wordpress and upload malware plugins and php backdoors. Create stealth hidden malicious Wordpress accounts.
Stacks Image 600464

Challenge 47


Build and manage PKI CA using easy-rsa. create a root certificate authority and request and sign certificates including intermediate CAs and certification revocation lists (CRL).
Stacks Image 600466

Challenge 48


Setup a fake DNS server with dnsmasq. Provide fake domain mapping to phishing attack targets. Trace a chain of DNS servers to the source using dnstracer. Use dnstop to display DNS traffic on the network.
Stacks Image 600468

Challenge 49


Use DosBox emulator to launch classic Win 3.11. Use httrack and wget to mirror a website.
Stacks Image 600470

Challenge 50


Recover deleted files from an ext3 and ext4 partitions using extundelete. Create a fakeroot environment for honeypot activities. Perform data carving using foremost and whdd.
Stacks Image 600472

Challenge 51


Perform IT and Asset management using glpi framework.
Stacks Image 600474

Challenge 52


Use Google's framework gtest for writing and compiling C++ DevSecOps pipeline. Google test can help you to write secure C++ codes.
Stacks Image 600476

Challenge 53


GlusterFS is a scale-out network-attached distributed storage filesystem. It is used in cloud computing, streaming media services, and content delivery networks. Configure and launch GlusterFS.
Stacks Image 600478

Challenge 54


Conduct vulnerability scans using Openvas security scanner. Configure scan rules and threat levels.
Stacks Image 600480

Challenge 55


Use Sagan real time log analysis & correlation engine to manage IDS/IPS deployments. Configure alert rules and send them to syslog servers.
Stacks Image 600482

Challenge 56


Use WebAssembly libraries to compile and run classic virtualized operating systems like MacOS 8.
Stacks Image 600484

Challenge 57


Tcpcrypt is a protocol that attempts to encrypt (almost) all of your network traffic. Provides encryption to any application using TCP. Configure tcpcrypt and inspect the network traffic using tcpdump and rcpreplay.
Stacks Image 600486

Challenge 58


Automate SQL Injection Penetration Testing using sqlmap. Extract the databases and crack the passwords.
Stacks Image 600488

Challenge 59

Nikto is a free software command-line vulnerability scanner that scans webservers for dangerous files/CGIs, outdated server software and other problems. It performs generic and server type specific checks. Launch nikto.
Stacks Image 600490

Challenge 60


Launch Phishing attacks using phishing-as-a-service framework. Deploy fake login templates and use reverse proxy tool ngrok.
Stacks Image 600492

Challenge 61


Brute-force SSH, FTP, HTTPS, RDP, Web application credentials using Hydra. Attempt credential stuffing attacks.
Stacks Image 600494

Challenge 62


Use WebAssembly libraries to compile and run classic virtualized operating systems like NeXTSTEP.
Stacks Image 600496

Challenge 63


Add trojan backdoor to a Windows .EXE program.
Stacks Image 600502

Challenge 64


RSB Reverse Shell Backdoor is a framework to control infected machines with network interactions. It's capable of sending files, run programs in the background, take screenshot, etc. Launch this tool.
Stacks Image 600514

Challenge 65


A web backdoor manager in python, using PHP libraries from weevely. Exploit the system.
Stacks Image 600526

Challenge 66


Generate large prime numbers and exhaust the system's memory. Launch CPU starvation attack.
Stacks Image 600538

Challenge 67


Launch Distributed denial-of-service attacks. Run client and server. Control the zombies with persistent connections.
Stacks Image 600550

Challenge 68


Destroy the Linux server. Delete all files and make the system unbootable.
Stacks Image 600570

Challenge 69


A STUN (Session Traversal of User Datagram Protocol [UDP] Through Network Address Translators [NATs]) server allows NAT clients (i.e. IP Phones behind a firewall) to set up phone calls to a VoIP provider hosted outside of the local network. Setup and configure STUN server.
Stacks Image 600588

Challenge 70


Play DOS games using Dosbox. Learn about nested virtualization here.
Stacks Image 600576

Challenge 71



Modify the Kobiri Linux kernel and enable networking. Open the GUI web browser and go to http://www.google.com

Stacks Image 600608

Challenge 72


Configure and launch LDAP server using openldap. Enable authentication and access controls using LDAP in php applications.
Stacks Image 600615

Terminal Manager tmux


Launch with tmux command.

Session Commands
S: List sessions.
$: Rename current session.
D: Detach current session.
Ctrl+B, and then
?: Display Help page in tmux.

Window Commands
C: Create a new window.
,: Rename the current window.
W: List the windows.
N: Move to the next window.
P: Move to the previous window.
0 to 9: Move to the window number specified.

Pane Commands
%: Create a horizontal split.
“: Create a vertical split.
H or Left Arrow: Move to the pane on the left.
I or Right Arrow: Move to the pane on the right.
J or Down Arrow: Move to the pane below.
K or Up Arrow: Move to the pane above.
Q: Briefly show pane numbers.
O: Move through panes in order.
}: Swap the position of the current pane with the next.
{: Swap the position of the current pane with the previous.
X: Close the current pane.

Midnight Commander Window Manager


Launch with mc command. Use [alt] key to access menu.