Tag Archives: offensive security

THM: CyberHeroes

      Nessun commento su THM: CyberHeroes

Dear friends, today I will show you how to resolve the CyberHeroes challenge tryhackme. Let’s start with a service/port scan Initial scanning   nmap -sC -sV -p- -Pn $IP It is evident that there is a web service running on port 80 after some dir busting the only interesting part is… Read more »

OSCP: A review of the course and exam

      Nessun commento su OSCP: A review of the course and exam

  Hey everyone, I just wanted to let you know that I passed the OSCP exam with 100 points  In just a few words, I would like to share my experience with you Background: Aside from my computer science degree, I also have a number of cyber security certifications, including… Read more »

PROVING GROUNDS: Black Gate

      Nessun commento su PROVING GROUNDS: Black Gate

Service Discovery nmap -sS -sV -sC $IP Since an old version of Redis runs on port 6379, is it possible to use the following exploit to get a reverse shell on the target machine Exploit Redis The first step is to setup a listener handler. It’s possible to use netcat,… Read more »

CTF: zico2: 1 Walkthrough

      Nessun commento su CTF: zico2: 1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve zico2 machine. Description Zico’s Shop: A Boot2Root Machine intended to simulate a real world cenario Disclaimer: By using this virtual machine, you agree that in no event will I be liable for any loss or damage including… Read more »

CTF: Matrix:1 Walkthrough

      Nessun commento su CTF: Matrix:1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Matrix machine. Description Matrix is a medium level boot2root challenge. The OVA has been tested on both VMware and Virtual Box. Difficulty: Intermediate Flags: Your Goal is to get root and read /root/flag.txt Networking: DHCP: Enabled IP… Read more »

CTF: Fowsniff:1 Walkthrough

      Nessun commento su CTF: Fowsniff:1 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve Fowsniff machine. Description This is a boot2root machine, It’s a beginner level, but requires more than just an exploitdb search or metasploit to run. It was created in (and is intended to be used with) VirtualBox, and… Read more »

CTF: DerpNStink Walkthrough

      Nessun commento su CTF: DerpNStink Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve DerpNStink machine Description: Mr. Derp and Uncle Stinky are two system administrators who are starting their own company, DerpNStink. Instead of hiring qualified professionals to build up their IT landscape, they decided to hack together their own… Read more »

CTF: Ch4inrulz Walkthrough

      Nessun commento su CTF: Ch4inrulz Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve ch4inrulz. Description Frank has a small website and he is a smart developer with a normal security background , he always love to follow patterns , your goal is to discover any critical vulnerabilities and gain access… Read more »

CTF: W1R3S Walkthrough

      Nessun commento su CTF: W1R3S Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve  W1R3S. Description You have been hired to do a penetration test on the W1R3S.inc individual server and report all findings. They have asked you to gain root access and find the flag (located in /root directory). Difficulty… Read more »

CTF: Unknowndevice64 Walkthrough

      Nessun commento su CTF: Unknowndevice64 Walkthrough

Hello dear friends, welcome back for another CTF Walkthrough. Today we will solve  Unknowndevice64. Description unknowndevice64 v1.0 is a medium level boot2root challenge. The OVA has been tested on both VMware and Virtual Box. Difficulty: Intermediate Flags: Your Goal is to get root and read /root/flag.txt Information gathering TCP Scanning… Read more »