In my free time, I enjoy meditating, taking long walks, cooking, and challenging myself by hacking machines from platforms like Vulnhub or Crackme.one.

Blog.

  • Let’s take down JANGOW 01

    Overview: Target Machine IP Address: 192.168.56.118 My Kali Machine IP Address: 192.168.56.117 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access Level: Easy/Medium Easy

  • How I took down Momentum2

    Overview: Target Machine IP Address: 192.168.56.125 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access Level: Easy/Medium  Easy/Medium Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 Target IP: 192.168.56.125 nmap -sC -sV -p- -Pn 192.168.56.125 -o nmap.log PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0)…

  • Tiki CTF walkthrough

    Overview: Target Machine IP Address: 192.168.56.103 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get root flag 2. To get root access Description: "Oh no our webserver got compromised. The attacker used an 0day, so we dont know how he got into the admin panel. Investigate that. This is an OSCP Prep Box, its based on a CVE I recently found. Its on the OSCP lab machines level." Level: Easy/Medium  Easy/Medium Download:…

  • How I took down CoffeeAddicts Machine

    Overview: Target Machine IP Address: 192.168.56.108 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access Level: Easy/Medium  Easy/Medium Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 Target IP: 192.168.56.128 nmap -sC -sV -p- -Pn 192.168.56.128 -o nmap.log PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux;…

  • How I took down Momentum

    Overview: Target Machine IP Address: 192.168.56.127 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get root flag 2. To get root access Level: Easy/Medium  Easy/Medium Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 Target IP: 192.168.56.127 nmap -sC -sV -p- -Pn 192.168.56.127 -o nmap.log PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0) | ssh-hostkey: | 2048 5c:8e:2c:cc:c1:b0:3e:7c:0e:22:34:d8:60:31:4e:62…

Back to top button