CTF

Write-up for Stapler: 1

This is another write-up for a VulnHub machine, Stapler: 1. It's a vulnerable machine created by g0tmi1k, a pretty famous…

Write-up for FristiLeaks v1.3 [VulnHub]

To celebrate the end of 2017, I have decided to do a write-up on a VulnHub virtual machine (VM) like what…

Write-up for Kioptrix Virtual Machines from Vulnhub

I have finally completed the writeup of all 5 Kioptrix Virtual Machines (VMs) from Vulnhub.com, I hope they are helpful to…

Write-up for Kioptrix: 2014 (#5)

This is the finale post of the kioptrix series writeup. Perform hosts discovery using nmap > nmap -Pn 192.168.117.0/24 -T5…

Write-up for Kioptrix: Level 1.3 (#4)

Once again, a continuation of the Kioptrix series writeup! First of all, something different about the VM for Kioptrix level…