Tag: writeup

  • Doc Writeup – HackMyVM – Walkthrough

    Doc Writeup – HackMyVM – Walkthrough

    Doc by SML is an easy machine from HackMyVM. This is easy to get the user’s shell and is tricky to get the root. I have tested this machine on VirtualBox and it works fine. This is a new machine from HackMyVm and I recommend you to try it on your own at first. “Doc…

  • Hacker Kid Walkthrough – Vulnhub

    Hacker Kid Walkthrough – Vulnhub

    Hacker Kid is a very good machine from Vulnhub. This includes different techniques that we can utilize to get to the root shell of the target. This machine works in VMWare. So, let’s begin the walkthrough “Hacker Kid Walkthrough – Vulnhub”. Link to the machine: https://www.vulnhub.com/entry/hacker-kid-101,719/ Identify the target As usual, we have to start…

  • Walkthrough of Looz from Vulnhub – Writeup

    Walkthrough of Looz from Vulnhub – Writeup

    Looz is an easy machine that requires a bruteforcing password for a user. I personally am not a fan of machines that incorporate this technique. Because for me, in a real-world scenario, these are limited by some firewalls. However, I am going to provide a tip at the end of this blog post. So, make…

  • Thoth Tech Walkthrough – Vulnhub

    Thoth Tech Walkthrough – Vulnhub

    Thoth Tech is one of the easy machines from Vulnhub. Unless you are doing machines for the first time, you can definitely pawn this target. As usual, I am trying this machine on VirtualBox, and it works. It just took me about 5 minutes to get to the root shell. Let’s begin “Thoth Tech Walkthrough…

  • Chronos Walkthrough – Vulnhub – Writeup

    Chronos Walkthrough – Vulnhub – Writeup

    Chronos is an easy/medium machine from Vulnhub by AL1ENUM. This machine is quite different from the usual easy machines. Also, I have tested this machine in VirtualBox. “Chronos Walkthrough – Vulnhub – Writeup” Link to the machine: https://www.vulnhub.com/entry/chronos-1,735/ Bluemoon 2021 Walkthrough – Vulnhub – Writeup Identify the target Firstly, we have to identify the IP…

  • Hacksudo Thor Walkthrough – Vulnhub

    Hacksudo Thor Walkthrough – Vulnhub

    Hacksudo Thor is a basic machine from Vulnhub. This is probably the easiest machine from the hacksudo series that I recommend to beginners. And, I tested the machine in VirtualBox. “Hacksudo Thor Walkthrough – Vulnhub” Link to the machine: https://www.vulnhub.com/entry/hacksudo-thor,733/ Blogger 1 Walkthrough – Vulnhub – Writeup Identify the target Firstly, we have to identify…

  • Hack Me Please Walkthrough – Vulnhub

    Hack Me Please Walkthrough – Vulnhub

    “Hack Me Please” is an easy machine from Vulnhub. I would like to thank Saket Sourav for this. Also, I have tried this machine in VMWare and recommend you to do so. This is an OSCP-like machine, so, we don’t require any bruteforcing. “Hack Me Please Walkthrough – Vulnhub” Link to the machine: https://www.vulnhub.com/entry/hack-me-please-1,731/ ColddWorld…

  • Corrosion Walkthrough – Vulnhub – Writeup

    Corrosion Walkthrough – Vulnhub – Writeup

    Corrosion in a new machine in Vulnhub by Proxy Programmer. The author rates this machine as easy and so do I. However, if you don’t have enough experience with CTF challenges, this might be difficult for you. Also, this machine works on VMWare. Before starting, I am going to make sure that you shouldn’t restart…

  • DarkHole Walkthrough – Vulnhub – Writeup

    DarkHole Walkthrough – Vulnhub – Writeup

    DarkHole is an easy machine from Vulnhub. And, this machine works on VMWare. As I said, this machine is an easy machine for me, but it’s tricky to get the foothold. Again, if you haven’t tried this machine, give it a go. “DarkHole Walkthrough – Vulnhub – Writeup” Link to the machine: https://www.vulnhub.com/entry/darkhole-1,724/ Venom Walkthrough…

  • Writeup of HMS from Vulnhub – Walkthrough

    Writeup of HMS from Vulnhub – Walkthrough

    HMS is an easy machine from Vulnhub by Nivek. Since this is a new machine in Vulnhub, I would like you to try it on your own first. And, I have tested this machine on VirtualBox. “Writeup of HMS from Vulnhub – Walkthrough” Link to the machine: https://www.vulnhub.com/entry/hms-1,728/ HackathonCTF 2 Walkthrough – Vulnhub – Writeup…