Download your personalized VPN configuration file to connect securely to Kryptsec environments.
Download and install the Wireguard client for your platform:
See all platformsAfter downloading the configuration file:
After connecting:
For Linux users or those who prefer command-line:
# Install WireGuard tools sudo apt install wireguard #Download VPN config from above. # Connect to VPN: sudo wg-quick up kx-peer.conf # Disconnect from VPN sudo wg-quick down kx-peer.conf
These commands are for Debian/Ubuntu-based systems. Commands may vary on other distributions.
If you encounter issues connecting to the VPN:
If problems persist, contact support at [email protected]
Master cybersecurity through practical challenges • Build your security portfolio
Bypass the undercity gatekeeper's login portal using SQL injection to continue Kai and Lini's journey in Episode 2.
Web application security labs focused on OWASP Top 10 vulnerabilities
Labs for network penetration testing and defense techniques
Database exploitation and hardening exercises
Bypass the undercity gatekeeper's login portal using SQL injection to continue Kai and Lini's journey in Episode 2.
Our team is working on creating more engaging and challenging labs for you. Complete the available labs and progress through the Chronicles to unlock new challenges.
Web Security
Network Security
Database Security
We're working on full virtual machine labs that will offer a more comprehensive cybersecurity learning experience. These labs will include both story-driven challenges and standalone practice environments.
Coming in Season 2