Exploit: Zero Day

C3_README

Creator: Code3907157
Earned Keys:
Proxy IRC access Proxy IRC access
  • 1 Yellow Key Rewarded
  • 1 Yellow Key Needed
Rerouting Protocol
Rerouting Protocol
  • 1 Yellow Key Rewarded
  • 1 Yellow Key Needed
Botnet Capture
Botnet Capture
  • 1 Yellow Key Rewarded
  • 1 Yellow Key Needed
  • 1 Yellow Key Needed
  • 1 Yellow Key Needed
Samsara Update Server
Samsara Update Server
  • 1 White Key Rewarded
  • 1 White Key Needed
  • 1 White Key Needed
URL Spoofing
URL Spoofing
  • 1 White Key Rewarded
  • 1 White Key Needed
  • 1 White Key Needed
  • 1 White Key Needed
Samsara Tracing Program
Samsara Tracing Program
  • 1 Blue Key Rewarded
  • 1 White Key Needed
DDOS Script
DDOS Script
  • 1 White Key Rewarded
  • 1 Blue Key Needed
Samsara Camera App Digital Storage
Samsara Camera App Digital Storage
  • 1 Green Key Rewarded
  • 1 Blue Key Needed
GEOIP Marking
GEOIP Marking
  • 1 Green Key Rewarded
  • 1 Blue Key Needed
Samsara Digital Updater
Samsara Digital Updater
  • 1 Green Key Rewarded
  • 1 Blue Key Needed
Facial Recognition Software
Facial Recognition Software
  • 1 Green Key Rewarded
  • 1 Green Key Needed
  • 1 Green Key Needed
  • 1 Green Key Needed
Code3907157's Thanks
Code3907157's Thanks
  • 1 Blue Key Needed
Facial Recognition Database
Facial Recognition Database
  • 1 Green Key Rewarded

Welcome!

Welcome to Exploit: Zero Day! You currently have limited access, and can only play clusters and systems that have been shared with the public.

You can take a look around this cluster and play one of the systems, but your solutions won't be saved until you create an account.

current_user: Guest_001 ./login
guest@ezd:~$ _