Tag Archives: #blackhat #ctf #hacking #whitehat #ctf #vulnhub #hackthebox #hacking

Android Diva Series: Insecure Data Storage Part 3

      Nessun commento su Android Diva Series: Insecure Data Storage Part 3

Hello dear friends and welcome back for another Android Diva series blog, today we will resolve Insecure Data Storage Part 3. So first of all, we have to store some value For this exercise, we will use adb adb devices -l adb connect ipDevice adb shell cd /data/data/jakhar.aseem.diva ls -la… Read more »

CTF: Matrix:1 Walkthrough

      Nessun commento su CTF: Matrix:1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Matrix machine. Description Matrix is a medium level boot2root challenge. The OVA has been tested on both VMware and Virtual Box. Difficulty: Intermediate Flags: Your Goal is to get root and read /root/flag.txt Networking: DHCP: Enabled IP… Read more »

CTF: Toppo Walkthrough

      Nessun commento su CTF: Toppo Walkthrough

  Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve  Toppo Information gathering TCP SCANNING UDP SCANNING Nothing fancy, just a web server running… NIKTO Nikto found some folders, but the interesting thing is  admin/notes.txt Bingo, we found a password and it seems also a username…. Read more »