Write-up for FristiLeaks v1.3 [VulnHub]

To celebrate the end of 2017, I have decided to do a write-up on a VulnHub virtual machine (VM) like what…

A Review of my past one-year in Information Security

A review of my past one-year in the information security industry and what I have achieved in terms of certifications…

My OSCP / PWK Course Review

A course review on Offensive Security Certified Professional (OSCP). My personal experiences and tips for fellow security enthusiasts preparing for…

Write-up for Kioptrix Virtual Machines from Vulnhub

I have finally completed the writeup of all 5 Kioptrix Virtual Machines (VMs) from Vulnhub.com, I hope they are helpful to…

Write-up for Kioptrix: 2014 (#5)

This is the finale post of the kioptrix series writeup. Perform hosts discovery using nmap > nmap -Pn 192.168.117.0/24 -T5…

Write-up for Kioptrix: Level 1.3 (#4)

Once again, a continuation of the Kioptrix series writeup! First of all, something different about the VM for Kioptrix level…

Write-up for Kioptrix: Level 1.2 (#3)

This is a continuation of the Kioptrix series writeup, level 1.2, Virtual Machine (VM) number 3. Add target server to…

Write-up for Kioptrix: Level 1.1 (#2)

If you prefer watching a beginner friendly step-by-step walkthrough video with explanations: VulnHub Kioptrix Level 1.1 CTF Walkthrough - Step-by-step…

Write-up for Kioptrix: Level 1 (#1)

VulnHub Kioptrix Level 1 (with Metasploit) CTF Walkthrough - Step-by-step with Explanations https://youtu.be/Cix-TOHzLTk VulnHub Kioptrix Level 1 CTF Walkthrough -…

Create Workstation Virtual Machine Using Existing Virtual Disks

When I download certain Virtual Machines (VM) from the internet, be it for research or practice purposes, sometimes it only comes…