Browse Category

Hacking

OverTheWire Bandit Walkthrough - Level 13 to 18 - CTF for Beginners

OverTheWire Bandit Walkthrough – Level 13 to 18 – CTF for Beginners

Context: https://kongwenbin.com/overthewire-bandit-walkthrough-level-0-to-6-ctf-for-beginners/

Here’s another continuation of the OverTheWire Bandit Wargame Step-by-step Walkthrough with Explanations which is specially created for beginners who are keen to learn!

🔎 Check out the playlist here: https://www.youtube.com/watch?v=93PE-kStl34&list=PL2mncq0mb-6ibI02KufoaXnZHgNc6G9dO

The series should be very useful for people who are new to cybersecurity and want to learn more about things like Linux, system security or just enjoy solving challenges in general! 💪

OverTheWire Bandit Walkthrough - Level 7 to 12 - CTF for Beginners [2024]

OverTheWire Bandit Walkthrough – Level 7 to 12 – CTF for Beginners

Context: https://kongwenbin.com/overthewire-bandit-walkthrough-level-0-to-6-ctf-for-beginners/

Here’s a continuation of the OverTheWire Bandit Wargame Step-by-step Walkthrough with Explanations which is specially created for beginners who are keen to learn!

🔎 Check out the playlist here: https://www.youtube.com/watch?v=93PE-kStl34&list=PL2mncq0mb-6ibI02KufoaXnZHgNc6G9dO

The series should be very useful for people who are new to cybersecurity and want to learn more about things like Linux, system security or just enjoy solving challenges in general! 💪

https://youtu.be/93PE-kStl34

OverTheWire Bandit Walkthrough – Level 0 to 6 – CTF for Beginners

👋 When I first started my career in cyber security many years back, OverTheWire Bandit Wargame was one of the first CTF that I played. I enjoyed it very much and wrote a blog series about it!! 😄

Back then, there were only 26 stages and some of the solutions doesn’t work anymore in 2023 (changes were made to the stages). 😅

👉 Recently, I went back to work on all the 32 stages available and created a series of detailed step-by-step walkthrough video with explanations!

🔎 Check out the playlist here: https://www.youtube.com/watch?v=93PE-kStl34&list=PL2mncq0mb-6ibI02KufoaXnZHgNc6G9dO

The series should be very useful for people who are new to cybersecurity and want to learn more about things like Linux, system security or just enjoy solving challenges in general! 💪

OverTheWire Bandit Walkthrough – Level 0 to 6 – CTF for Beginners [2023]
https://youtu.be/1Lvze47K60o

VulnHub Kioptrix Level 1.1 CTF Walkthrough – Step-by-step with Explanations

💻 I created a beginner friendly step-by-step walkthrough for Kioptrix Level 1.1. It is a rather popular boot2root ctf machine available on VulnHub.

👨‍💻 I setup the virtual machine and start hacking, making commentaries and showing every step from recon, port scan, exploitation, privilege escalation and becoming root~

👇 If the above interests you, check out the video below: