Rusty Walkthrough — PWNX

Astik Rawat
4 min readMar 23, 2022

Hi Everyone, It’s been a long time since I shared a walkthrough of a vulnerable machine. I have been a bit busy lately with work and learning but I am back for good. Let’s just jump right into it, I hope you learn something from it.

Rusty Pwned!!

Last month I was introduced to a new platform PWNX by a friend. I haven’t tried all the machines yet I love their competitive challenges and I will be coming back with more walkthroughs in…

--

--

Astik Rawat

Security Consultant | SRT Researcher | OSWE | CRTO | OSCP | OSWP | CRT | BSCP | PNPT | eMAPT | PJPT | CPENT | eJPT | CEH Master | CPSA | Network+ | 9xCVEs