Previous Vulnerabilities

This is the list of vulnerabilities that we have found on previous CyberCenturion rounds. Look at the other file called 'Common Vulnerabilities' for a condensed list of all of these.

The number in brackets for the title is (number of vulnerabilities found/total vulnerabilities) (total points scored), and for the bullet points is the amount of points scored.

CCV - 2018

Round 1

Ubuntu (22/22)

  • forensics q1 (8)
  • forensics q2 (8)
  • created account (4)
  • guest account disabled (4)
  • removed unauth user (4)
  • removed unauth user (4)
  • demoted user (4)
  • promoted user (4)
  • fixed unsecure passwords (4)
  • default max password age (3)
  • firewall enabled (5)
  • apache2 disabled/removed
  • updates checked for automatically daily (4)
  • bash updated (4)
  • firefox updated (4)
  • libre office updated (4)
  • openssh updated (4)
  • mp3 files removed (5)
  • kismet removed (5)
  • ophcrack removed (5)
  • freeciv removed (5)
  • ssh root login disabled (4)

Windows

???

Round 2

Ubuntu 14 (24/30)

  • fq 1 (7)
  • fq 2 (7)
  • created user (3)
  • guest account is disabled (2)
  • removed unauthorized user (2)
  • elevated user to sudo (2)
  • elevated user to sudo (2)
  • changed insecure password (2)
  • minimum password length is required (4)
  • a default minimum password age is set (4)
  • an account lockout policy is configured (4)
  • firewall protection has been enabled (3)
  • apache2 service disabled (4)
  • samba service disabled (4)
  • install updates from important security updates (2)
  • linux kernal has been updated (2)
  • openssl shared libraries have been updated (2)
  • 7zip has been updated (3)
  • pure ftp has been updated (3)
  • prohibited software kismet has been removed (3)
  • prohibited software nmap has been removed (3)
  • prohibited software freeciv has been removed (3)
  • removed netcat backdoor (5)
  • ssh root login has been disabled (4)

Windows 8.1 (23/26)

  • fq1 (8)
  • fq2 (8)
  • created group (4)
  • added users to new group (4)
  • removed unauthorized user (3)
  • guest account is not enabled (3)
  • elevate user to admin (3)
  • elevate user to admin (3)
  • change insecure password (3)
  • give user a password (3)
  • a secure minimum password length is required (3)
  • a secure lockout threshold exists (3)
  • firewall protection has been enabled (4)
  • remote desktop sharing has been turned off (4)
  • telnet service has been stopped and disabled (4)
  • the majority of windows updates have been installed (4)
  • windows automatically checks for updates (4)
  • adobe reader dc has been updated (4)
  • firefox has been updated (4)
  • removed all prohibited mp3 files (3)
  • removed utorrent (3)
  • removed nmap (3)
  • removed kodi (3)

Windows 10 (22/30) (74)

  • Forensisc Q1 (6)
  • Forensisc Q2 (6)
  • Forensisc Q3 (6)
  • created account (3)
  • removed unauthorized user (2)
  • removed unauthorized user (2)
  • elevated user to admin (2)
  • elevated user to admin (2)
  • give user a password (2)
  • changed insecure password (2)
  • passwords must meet complexity requirements (3)
  • anti virus protection has been enabled (4)
  • windows update has been enabled (4)
  • ftp service has been stopped and disabled (4)
  • notepad++ updated (3)
  • firefox updated (3)
  • removed itunes (3)
  • removed teamviewer (3)
  • removed driver support (3)
  • removed angry ip scanner (3)
  • removed netcat backdoor (4)
  • rdp network level authentication enabled (remote desktop) (4)

Round 3

Ubuntu (23/26) (89)

  • Forensic Q1 (8)
  • Forensic Q2 (8)
  • guest account disabled (2)
  • removed unauthorized user (2)
  • removed unauthorized user (2)
  • user is not admin (2)
  • user is not admin (2)
  • a default maximum password age is set (4)
  • a minimum password length is required (4)
  • an account lockout policy is configured (4)
  • firewall protection has been enabled (4)
  • sshd service installed and started (5)
  • Apache2 service has been disabled or removed (4)
  • SNMP service has been disabled or removed (4)
  • the system automatically checks for updates daily (3)
  • installed important security updates (3)
  • Linux kernel has been updated (4)
  • Firefox has been updated (4)
  • OpenSSH has been updated (4)
  • prohibited software Wireshark has been removed (4)
  • prohibited software Minetest has been removed (4)
  • removed netcat backdoor
  • SSH root login has been disabled

Windows 10 (28/36) (77)

  • Forensic Q1 (3)
  • Forensic Q2 (3)
  • Forensic Q3 (3)
  • removed unauthorized user (2)
  • removed unauthorized user (2)
  • user is not administrator (2)
  • user has a password (2)
  • changed insecure password (2)
  • a secure minimum length is required (2)
  • a sufficient password history is being kept (5)
  • Audit Computer Account Management [success] (3)
  • firewall protection has been enabled (2)
  • simple TCP/IP services have been stopped and disabled (3)
  • UPnP Device host service has been stopped and disabled (3)
  • the majority of Windows updates have been installed (2)
  • Thunderbird has been updated (3)
  • Java has been updated (3)
  • Gimp has been updated (3)
  • removed Brutus password cracker (3)
  • removed chicken invaders (3)
  • removed KNCTR (3)
  • removed bewear IRC server (3)
  • removed hashcat (3)
  • removed tini backdoor (3)
  • internet explorer has been installed (3)
  • Firefox warns when sites try to install add-ons (3)
  • Firefox blocks dangerous downloads (3)

Windows Server 2016 (23/36) (63)

  • Forensic Q1 (6)
  • Forensic Q2 (6)
  • Forensic Q3 (6)
  • removed unauthorized user (1)
  • removed unauthorized user (1)
  • user is not an admin (1)
  • user is not an admin (1)
  • user has a password (1)
  • a secure lockout duration exists (2)
  • a secure maximum password age exists (2)
  • Audit Computer Account Management [Failure] (3)
  • users may not change system time (3)
  • switch to secure desktop when prompting for elavation [enabled] (3)
  • Net.TCP port sharing service has been stopped and disabled (3)
  • remote registry service has been stopped and disabled (3)
  • Windows automatically checks for updates (2)
  • firefox automatically checks for updates (3)
  • removed TightVNC Server (3)
  • removed BitTornado (2)
  • removed John the Ripper (2)
  • removed Advanced Port Scanner (2)
  • removed netcat backdoor (4)
  • internet explorer enhanced security configuration is enabled (3)

CCVI - 2019

Practice Round

Ubuntu 16.04 (14/14) (100)

  • Forensics Question 1 correct - 10 pts
  • Forensics Question 2 correct - 10 pts
  • Forensics Question 3 correct - 10 pts
  • Removed unauthorized user rsharpe - 5 pts
  • Removed unauthorized user kdanvers - 5 pts
  • User is not an administrator - 10 pts
  • Changed insecure password for user - 5 pts
  • Firewall protection has been enabled - 10 pts
  • FTP service has been disabled or removed - 10 pts
  • The system automatically checks for updates daily - 5 pts
  • Install updates from important security updates - 5 pts
  • Prohibited MP3 files are removed - 5 pts
  • Prohibited software Zenmap and Nmap removed - 5 pts
  • Firefox pop-up blocker enabled - 5 pts

Debian 8 (14/14) (100)

  • Forensics Question 1 correct - 12 pts
  • User auditing check passed - 6 pts (change password)
  • User auditing check passed - 6 pts (remove user)
  • User auditing check passed - 6 pts (remove user)
  • User auditing check passed - 6 pts (demoted user)
  • Defensive countermeasure check passed - 8 pts (enabled firewall)
  • Service auditing check passed - 8 pts (removed apache2)
  • Operating system update check passed - 6 pts
  • Application update check passed - 6 pts
  • Application update check passed - 6 pts
  • Prohibited file check passed - 7 pts
  • Unwanted software check passed - 7 pts (removed wireshark)
  • Unwanted software check passed - 7 pts (removed ophcrack)
  • Application security check passed - 9 pts (disable ssh root logon)

Windows 10 1607 (14/14) (100)

  • Forensics Question 1 correct - 10 pts
  • Forensics Question 2 correct - 10 pts
  • Forensics Question 3 correct - 10 pts
  • Removed unauthorized user hzolomon - 5 pts
  • Removed unauthorized user awalker - 5 pts
  • User savitar is not an administrator - 5 pts
  • User mrory is not an administrator - 5 pts
  • User savitar has a password - 10 pts
  • User mrory has a password - 10 pts
  • A secure minimum password length is required - 10 pts
  • A sufficient password history is being kept - 5 pts
  • A secure maximum password age exists - 5 pts
  • FTP service has stopped and disabled - 5 pts
  • Removed prohibited MP3 files - 5 pts

Windows Server 2016 (12/12) (100)

  • Forensics Question 1 correct - 10 pts
  • Forensics Question 2 correct - 10 pts
  • Forensics Question 3 correct - 10 pts
  • Removed unauthorized user hzolomon - 5 pts
  • Removed unauthorized user awalker - 5 pts
  • Created user account rdibney - 5 pts
  • User savitar has a password - 10 pts
  • User mrory has a password - 10 pts
  • A secure minimum password length is required - 5 pts
  • Do not require CTRL+ALT+DEL [disabled] - 10 pts
  • File sharing disabled for C drive - 10 pts
  • Removed Real Player - 10 pts

Round 1

Ubuntu 14.04 (18/18) (100)

  • Forensics Question 1 correct - 8 pts
  • Forensics Question 2 correct - 8 pts
  • Removed unauthorized user hquinn - 5 pts
  • Removed unauthorized user joker - 5 pts
  • Removed unauthorized user bane - 5 pts
  • User hstrange is not an administrator - 5 pts
  • Changed insecure password for user bgordan - 5 pts
  • Created user account ace - 5 pts
  • A default maximum password age is set - 5 pts
  • Uncomplicated Firewall (UFW) protection has been enabled - 6 pts
  • Apache2 service has been disabled or removed - 6 pts
  • The system automatically checks for updates - 5 pts
  • Install updates from important security updates - 5 pts
  • OpenSSH has been updated - 5 pts
  • Removed plain text file containing passwords - 6 pts
  • Prohibited software Wireshark removed - 5 pts
  • Prohibited software Zenmap and Nmap removed - 5 pts
  • SSH root login has been disabled - 6 pts

Windows 10 (19/19) (100)

  • Forensics Question 1 correct - 7 pts
  • Forensics Question 2 correct - 7 pts
  • Removed unauthorized user riddler - 5 pts
  • Removed unauthorized user rghul - 5 pts
  • User ace is not an administrator - 5 pts
  • User hbullock is not an administrator - 5 pts
  • Changed insecure password for apennyworth - 5 pts
  • Changed insecure password for lfox - 5 pts
  • A sufficient password history is being kept - 5 pts
  • A secure minimum password length is required - 5 pts
  • Firewall protection has been enabled - 5 pts
  • Remote desktop sharing has been turned off - 5 pts
  • FTP service has stopped and disabled - 6 pts
  • The majority of Windows updates are installed - 5 pts
  • Firefox has been updated - 5 pts
  • Removed prohibited MP3 files - 5 pts
  • Removed Driver Support - 5 pts
  • Removed Wireshark - 5 pts
  • Removed Angry IP scanner - 5 pts

Windows Server 2016 (17/18) (95)

  • Forensics Question 1 correct - 7 pts
  • Forensics Question 2 correct - 7 pts
  • Removed unauthorized user pivy - 5 pts
  • Removed unauthorized user hquinn - 5 pts
  • User harold is not an administrator - 5 pts
  • User dwayne has a password - 5 pts
  • Changed insecure password for jgordon - 5 pts
  • A secure maximum password age exists - 5 pts
  • A secure lockout threshold exists - 5 pts
  • File sharing disabled for C drive - 6 pts
  • World Wide Web Publishling service has been stopped and disabled - 6 pts
  • The majority of Windows updates are installed - 5 pts
  • Removed Brutus password cracker archive - 5 pts
  • Removed iTunes - 6 pts
  • Removed Beware IRC server - 6 pts
  • Removed TeamViewer - 6 pts
  • Removed ophcrack - 6 pts Missing:
  • User password set not to expire

Round 2

Ubuntu 14.04 (24/24) (100)

  • Forensics Question 1 correct - 6 pts
  • Forensics Question 2 correct - 6 pts
  • Removed unauthorized user mfreeze - 4 pts
  • Removed unauthorized user joker - 4 pts
  • Removed unauthorized user rghul - 4 pts
  • User harold is not an administrator - 4 pts
  • User skyle is not an administrator - 4 pts
  • Changed insecure password for user bgordon - 4 pts
  • Created user account ace - 4 pts
  • A default maximum password age is set - 4 pts
  • A default minimum password age is set - 4 pts
  • Uncomplicated Firewall (UFW) protection has been enabled - 4 pts
  • Apache2 service has been disabled or reomved - 4 pts
  • The system automatically checks for security updates - 4 pts
  • Install updates from important security updates - 4 pts
  • OpenSSH has been updated - 4 pts
  • Removed plain text file containing passwords - 4 pts
  • Prohibited software Wireshark has been removed - 4 pts
  • Prohibited software Zenmap and Nmap removed - 4 pts
  • Stellarium has been installed - 4 pts
  • Prohibited software Freeciv has removed - 4 pts
  • SSH root login has been disabled - 4 pts
  • Guest account is disabled - 4 pts
  • Prohibited software Minetest removed - 4 pts

Windows 10 (27/28) (98)

  • Forensics Question 1 correct - 8 pts
  • Forensics Question 2 correct - 8 pts
  • Removed unauthorized user joker - 2 pts
  • Removed unauthorized user rghul - 2 pts
  • User ace is not an administrator - 2 pts
  • User hstrange is not an administrator - 2 pts
  • Changed insecure password for user apennyworth - 2 pts
  • Changed insecure password for user tdrake - 2 pts
  • Created user account lfox - 2 pts
  • A secure maximum password age exists - 2 pts
  • A secure lockout threshold exists - 2 pts
  • Do not display last user name [enabled] - 5 pts
  • Audit User Account Management [Failure] - 5 pts
  • Limit local use of blank passwords to console only [enabled]
  • Firewall protection has been enabled - 2 pts
  • FTP service has stopped and disabled - 2 pts
  • Windows Update service is enabled - 5 pts
  • The majority of Windows updates are installed - 2 pts
  • Firefox has been updated - 3 pts
  • Thunderbird has been updated - 5 pts
  • Removed prohbited MP3 files - 3 pts
  • Removed Driver Support - 3 pts
  • Removed Wireshark - 3 pts
  • Removed Angry IP scanner - 3 pts
  • Removed NetBus Pro - 5 pts
  • Firefox pop-up blocker enabled - 5 pts
  • Firefox blocks dangerous downloads - 5 pts

Windows Server 2016 (24/25) (95)

  • Forensics Question 1 correct - 8 pts
  • Forensics Question 2 correct - 8 pts
  • Removed unauthorized user pivy - 3 pts
  • Removed unauthorized user hquinn - 3 pts
  • User dwayne is not an administrator - 3 pts
  • User harold has a password - 3 pts
  • Changed insecure password for jgordon - 3 pts
  • User skyle password expires - 3 pts
  • User jtodd is an administrator - 5 pts
  • A secure minimum password age exists - 3 pts
  • A sufficient password history is being kept - 3 pts
  • Limit local use of blank passwords to console only [enabled] - 5 pts
  • Audit Credential Validation [Failure] - 5 pts
  • File sharing disabled for GCPD folder - 5 pts
  • World wide Web Publishing service has been stopped and disabled - 3 pts
  • The majority of Windows updates are installed - 2 pts
  • PuTTY has been updated - 5 pts
  • Removed Brutus password cracker archive - 3 pts
  • Removed iTunes - 3 pts
  • Removed Beware IRC server - 3 pts
  • Removed TeamViewer - 3 pts
  • Removed uTorrent - 3 pts
  • Removed ophcrack - 4 pts
  • RDP network level authentication enabled - 5 pts