Trollcave 1.2 – walkthrough

Trollcave is a vulnerable VM, in the tradition of Vulnhub and infosec wargames in general. You start with a virtual machine which you know nothing about – no usernames, no passwords, just what you can see on the network. In this instance, you’ll see a simple community blogging website with a bunch of users. FromContinue reading “Trollcave 1.2 – walkthrough”

Zico2:1 – walkthrough

Description from Vulnhub: Zico is trying to build his website but is having some trouble in choosing what CMS to use. After some tries on a few popular ones, he decided to build his own. Was that a good idea? Host discovery As always, I went hunting for the target: IPv Address IPv4 192.168.110.28 IPv6Continue reading “Zico2:1 – walkthrough”

Bulldog 1 – walkthrough

Description from Vulnhub: “Bulldog Industries recently had its website defaced and owned by the malicious German Shepherd Hack Team. Could this mean there are more vulnerabilities to exploit? Why don’t you find out? 🙂 This is a standard Boot-to-Root. Your only goal is to get into the root directory and see the congratulatory message, howContinue reading “Bulldog 1 – walkthrough”

SuperMario Host 1.0.1 – walkthrough

Autumn is here, and also a new segment in my Vulnhub series. This time I have had a look at the SuperMario Host game and at the same time re-invented my routines. Enough chit-chat, let’s start! Away we go! Host and Service Discovery My routine for host and service discovery has changed to also coverContinue reading “SuperMario Host 1.0.1 – walkthrough”

billu b0x – walkthrough

Welcome to another segment in my Vulnhub series! Today I am focusing on the billu: b0x CTF game hosted on Vulnhub. The game description didn’t say much, just that it runs standard LAMPP and the mission is to gain ROOT access. Well, then – let’s get cracking! Investigation Finding Target and Services Finding the Target:Continue reading “billu b0x – walkthrough”

Proteus V1 – Walkthrough

Welcome to another segment in my Vulnhub series! Haven’t had much time to focus on these lately due to work – but I managed to squeeze in some time over the last few weeks to play with the Proteus game. So here it is! Description from Vulnhub: “An IT Company implemented a new malware analysisContinue reading “Proteus V1 – Walkthrough”

DonkeyDocker 1 – Walkthrough

This writeup covers the Vulnhub CTF game DonkeyDocker 1 (2017), which might be the most interesting game I have played this year. In this game players are to play with Docker – a task that lies close to my heart since I love this technology. Although I am bit rusty on it ever since IContinue reading “DonkeyDocker 1 – Walkthrough”

Hackfest 2016 Orcus – walkthrough

Still enjoying some days off from work because of Easter holiday. To fill my time even more, I decided to spend some time with the hackfest2016: Orcus game. The difficulty level on this one is rated hard, I expect it to be somewhat harder than both hackfest2016: Sedna and Quaoar game. Description From Vulnhub: IfContinue reading “Hackfest 2016 Orcus – walkthrough”

Hackfest 2016 Sedna – walkthrough

At the moment I am enjoying some days off from work because of Easter holiday. To fill my time I decided to spend some time with the hackfest2016: Sedna game. The difficulty level on this one is rated medium, I expect it to be somewhat harder the hackfest2016: Quaoar game. Description From Vulnhub: There areContinue reading “Hackfest 2016 Sedna – walkthrough”

Hackfest 2016 Quaoar – walkthrough

Another week, another CTF under my belt. Been doing a lot of CTF games the past months. This time I took some time off my schedule to play with the hackfest2016: Quaoar game. The difficulty level on this one is pretty low, which suited me fine this time around. It’s nice to have something toContinue reading “Hackfest 2016 Quaoar – walkthrough”