Category: writeups

0

Agent Sudo - Write-up - TryHackMe

Information Room# Name: Agent Sudo Profile: tryhackme.com Difficulty: Easy Description: You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the tru

0

RootMe - Write-up - TryHackMe

Information Room# Name: RootMe Profile: tryhackme.com Difficulty: Easy Description: A ctf for beginners, can you root me? Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sud

0

Bounty Hacker - Write-up - TryHackMe

Information Room# Name: Bounty Hacker Profile: tryhackme.com Difficulty: Easy Description: You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right t

0

The Great Escape - Write-up - TryHackMe

Information Room# Name: The Great Escape Profile: tryhackme.com Difficulty: Medium Description: Our devs have created an awesome new site. Can you break out of the sandbox? Write-up Overview# Insta

0

Pickle Rick - Write-up - TryHackMe

Information Room# Name: Pickle Rick Profile: tryhackme.com Difficulty: Easy Description: A Rick and Morty CTF. Help turn Rick back into a human! Write-up Overview# Install tools used in this WU on

0

Passage - Write-up - HackTheBox

Information Box# Name: Passage Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap exploit

0

Academy - Write-up - HackTheBox

Information Box# Name: Academy Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap ffuf meta

0

magician - Write-up - TryHackMe

Information Room# Name: magician Profile: tryhackme.com Difficulty: Easy Description: This magical website lets you convert image file formats Write-up Overview# Install tools used in this WU on Bl

0

Jewel - Write-up - HackTheBox

Information Box# Name: Jewel Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap oath-tool

0

Inferno - Write-up - TryHackMe

Information Room# Name: Inferno Profile: tryhackme.com Difficulty: Medium Description: Real Life machine vs CTF. The machine is designed to be real-life and is perfect for newbies starting out in pen