Trollcave 1.2 – walkthrough

Trollcave is a vulnerable VM, in the tradition of Vulnhub and infosec wargames in general. You start with a virtual machine which you know nothing about – no usernames, no passwords, just what you can see on the network. In this instance, you’ll see a simple community blogging website with a bunch of users. FromContinue reading “Trollcave 1.2 – walkthrough”

Proteus V1 – Walkthrough

Welcome to another segment in my Vulnhub series! Haven’t had much time to focus on these lately due to work – but I managed to squeeze in some time over the last few weeks to play with the Proteus game. So here it is! Description from Vulnhub: “An IT Company implemented a new malware analysisContinue reading “Proteus V1 – Walkthrough”

DonkeyDocker 1 – Walkthrough

This writeup covers the Vulnhub CTF game DonkeyDocker 1 (2017), which might be the most interesting game I have played this year. In this game players are to play with Docker – a task that lies close to my heart since I love this technology. Although I am bit rusty on it ever since IContinue reading “DonkeyDocker 1 – Walkthrough”

Ew_Skuzzy 1 – walkthrough

Today I am sharing my work log for the “Ew_Skuzzy: 1” CTF game. This game was released only recently, on the 17th of March 2017. As of time of writing, there haven’t been much information released about it. That adds another dimension to solving it and suits me fine. As always I have based myContinue reading “Ew_Skuzzy 1 – walkthrough”

SkyDog Con CTF 2016 – Catch Me If You Can – Walkthrough

This segment of my Vulnhub series covers my walkthrough for the “SkyDog Con CTF 2016 – Catch Me If You Can” game. There are eight flags to hunt down. What is interesting with this game is that you are given eight hints upfront, one for each flag. Hints As said, there are eight flags toContinue reading “SkyDog Con CTF 2016 – Catch Me If You Can – Walkthrough”

HackDay Albania – Walkthrough

This segment of my Vulnhub series covers a walkthrough for the HackDay Albania CTF game. From the description: “This was used in HackDay Albania’s 2016 CTF. The level is beginner to intermediate. It uses DHCP”. Interesting description that doesn’t hint at anything. This’ll purely be a black box test. Let’s dive in! Test lab environmentContinue reading “HackDay Albania – Walkthrough”

IMF – Walkthrough

This segment of my Vulnhub series covers the walkthrough for the IMF Boot2Root virtual machine. From the description: IMF is a intelligence agency that you must hack to get all flags and ultimately root. The flags start off easy and get harder as you progress. Each flag contains a hint to the next flag. Difficulty:Continue reading “IMF – Walkthrough”

Breach: 2.1 – walkthrough

Breach 2.1 is a boot2root/CTF challenge that attempts to showcase a real-world scenario. The challenge is provided as a VM configured with a static IP (192.168.110.151). The following blog post is my log from playing this challenge. Test lab environment As usual my test lab consists of: Virtual Box Parrot OS Breach 2.1 VM InitialContinue reading “Breach: 2.1 – walkthrough”

PwnLab: Init – walkthrough

Welcome to another Vulnhub walkthrough – this time I’ll cover the PwnLab: Init CTF game! Let’s get hacking Testlab environment As ususal, this is my lab setup for this game: Virtual Box Parrot OS Pwnlab: Init Vulnhub image Test lab network CIDR Discovering Vulnhub image The very first thing we must do is to findContinue reading “PwnLab: Init – walkthrough”

Fuzzing – CTF primer

Fuzz testing or fuzzing is a technique commonly used in software testing to find how software responds to invalid, unexpected or random data. The targeted software may fail, give unexpected output or misbehave processing the randomized input data. Input that leads to such situations is then addressed and rectified. The term fuzz testing originates from aContinue reading “Fuzzing – CTF primer”