Got slow portscans on CTF’s?

Aaaaaargh, my port scan take forever to complete! Heard that one before? You should have, it is a common complaint often heard between CTF rookies. Today we are looking into some ways to mitigate slow scans. Nmap When looking at the various complaints, Nmap seem to be the culprit. Gamers bash it for being slowContinue reading “Got slow portscans on CTF’s?”

Breach: 2.1 – walkthrough

Breach 2.1 is a boot2root/CTF challenge that attempts to showcase a real-world scenario. The challenge is provided as a VM configured with a static IP (192.168.110.151). The following blog post is my log from playing this challenge. Test lab environment As usual my test lab consists of: Virtual Box Parrot OS Breach 2.1 VM InitialContinue reading “Breach: 2.1 – walkthrough”

NMAP – network mapper

My toolbox consists of many tools to support me in my daily work. I got everything from small Python and Ruby scripts to fully fledged tools like Nessus and alike. One of the tools I value the most and the most crucial tool to kick-start the penetration testing process is Nmap. Nmap is an open sourcedContinue reading “NMAP – network mapper”