Blogs

Welcome to my series of blogs……….

TryHackMe: Agent Sudo CTF Walkthrough

Introduction Hi everyone! I am back with yet another CTF Challenge called Agent Sudo. Your task is to hack inside the server and reveal the truth. The credit for making this VM machine goes to “Deskel”. There are some Boxes with fun in Tryhackme and trust me, this is one of those boxes. You are…

TryHackMe: Fowsniff CTF Walkthrough

Introduction Hello Fellow hackers! Today we are going to take another boot2root challenge known as Fowsniff. The credit for making this VM machine goes to “ben” and it is another boot2root challenge in which our goal is to get root access to complete the challenge.  You can access this machine from this url: https://tryhackme.com/room/ctf After…

TryHackMe: Anthem Walkthrough

Introduction Hello fellow hackers, today I’m going to show you the Windows operating system based exploitation challenge, Anthem is a beginner level room which requires you to answer eight questions, and find six flags. This task involves you, paying attention to details and finding the ‘keys to the castle’. I am going to walk you…

TryHackMe: Thompson CTF Walkthrough

Introduction Today I’m going to show you a Tomcat related CTF challenge. This is a boo2root machine write-up by bsides Guatemala. Let’s get started and explore for vulnerabilities and exploits in this machine. After hitting the deploy button we now have our IP address (before starting, check whether the IP is live by pinging ).…

TryHackMe: Pickle Rick CTF Walkthrough

Introduction Hello fellow Hackers! Another day with another CTF machine for my tryhackme writup series. A Rick and Morty CTF. We need to help Rick to turn back into a human!. This Rick and Morty themed challenge requires you to exploit a webserver to find 3 ingredients that will help Rick make his potion to transform…

TryHackMe: Library CTF Walkthrough

Introduction Hello Everyone! Today I am going to walk you through the Library CTF machine from TryHackMe and also this is a boot2root machine for FIT and bsides guatemala CTF. The room was simple and fun, it contained basic pentesting and privilege escalation. The main goal of this room is to get two flags from…

TryHackMe: Lian_Yu Walkthrough

Introduction Hello everyone. I’m back with another writeup for the machine named Lian_Yu from the TryHackMe. This machine has challenges which you will come across and that is Steganography, source code and privilege escalation. Well I liked and had lot of fun cracking it. You can access this machine directly from this url: https://tryhackme.com/room/lianyu. One…

TryHackMe: Simple CTF Walkthrough

Hello my fellow hackers. Today we are going to take a walk-through inside this excellent TryHackMe room called “Simple CTF”. Deploy First of all, let’s deploy our machine. So click on the green deploy button if you haven’t done it already. Afterwards, to access the machine, you need to be inside TryHackMe network. So, get…

TryHackMe: LFI Inclusion Walkthrough

Introduction Hello Everyone, today we are going to crack one of the TryHackMe machines called LFI Inclusion room which is mainly focused on Local File Inclusion (LFI) topic. Local file inclusion is one of the Web Application vulnerabilities which we have to deal with. This is a free room created by falconfeast, which means anyone…

Loading…

Something went wrong. Please refresh the page and/or try again.


Follow My Blog

Get new content delivered directly to your inbox.

Design a site like this with WordPress.com
Get started