vulnhub

VulnHub Kioptrix Level 1.1 CTF Walkthrough – Step-by-step with Explanations

💻 I created a beginner friendly step-by-step walkthrough for Kioptrix Level 1.1. It is a rather popular boot2root ctf machine…

Write-up for Gemini Inc: 1

This is a write-up on the Gemini Inc: 1, a VulnHub machine designed to be vulnerable. This write-up aims to…

Write-up for Stapler: 1 – A Different Path

This post is an addendum to my recent article on the Write-up for Stapler: 1. In the original post, I gained a…

Write-up for Stapler: 1

This is another write-up for a VulnHub machine, Stapler: 1. It's a vulnerable machine created by g0tmi1k, a pretty famous…

Write-up for FristiLeaks v1.3 [VulnHub]

To celebrate the end of 2017, I have decided to do a write-up on a VulnHub virtual machine (VM) like what…