exploit

Write-up for Gemini Inc: 1

This is a write-up on the Gemini Inc: 1, a VulnHub machine designed to be vulnerable. This write-up aims to…

Write-up for Stapler: 1 – A Different Path

This post is an addendum to my recent article on the Write-up for Stapler: 1. In the original post, I gained a…

Write-up for Stapler: 1

This is another write-up for a VulnHub machine, Stapler: 1. It's a vulnerable machine created by g0tmi1k, a pretty famous…

Write-up for Kioptrix: Level 1.2 (#3)

This is a continuation of the Kioptrix series writeup, level 1.2, Virtual Machine (VM) number 3. Add target server to…

Write-up for Kioptrix: Level 1.1 (#2)

If you prefer watching a beginner friendly step-by-step walkthrough video with explanations: VulnHub Kioptrix Level 1.1 CTF Walkthrough - Step-by-step…