In my free time, I enjoy meditating, taking long walks, cooking, and challenging myself by hacking machines from platforms like Vulnhub or Crackme.one.

Blog.

  • crossroads walk-through

    Overview: Target Machine IP Address: 192.168.56.105 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access Level: Medium I had to copy python script from other people and it took me sometime to troubleshoot. Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 We came to know our target or victim machine…

  • Take down “sar” machine

    Overview: Target Machine IP Address: 192.168.56.107 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access   Sar is an OSCP-Like VM with the intent of gaining experience in the world of penetration testing. DHCP : ENABLED IP : AUTO ASSIGN Download: You can download the machine from here. ************************************ To capture the target IP address: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 __$…

  • Taking down KB-Vuln Machine

    Overview: Target Machine IP Address: 192.168.56.122 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access Level: Easy You need to read on motd to take down this machine. Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 nmap -sC -sV -p- -Pn -o nmap.log 192.168.56.122 PORT STATE SERVICE VERSION 21/tcp open…

  • How I took down a machine called “HarryPotter: Aragog”

    Overview: Target Machine IP Address: 192.168.56.121 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access Level: Medium Although author mentioned it was easy but it took me close to 5 hours to take this down. Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 We came to know our target or…

  • How I took down Alpha1 Machine

    Overview: Target Machine IP Address: 192.168.56.118 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access Level: Easy/Medium If you know how to do ssh tunneling and know what is 'BrainFuck'. I think you are good to go. Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: IP: 192.168.56.118 (which spits out by machine and we…

Back to top button