In my free time, I enjoy meditating, taking long walks, cooking, and challenging myself by hacking machines from platforms like Vulnhub or Crackme.one.

Blog.

  • How I took down Troll

    Overview: Target Machine IP Address: 172.16.96.129 My Machine IP Address: 172.16.96.1 Mission: Boot to Root 1. To get root flag 2. To get root access Level: Easy/Medium  Easy/Medium Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vmnet1 172.16.96.1/24 Target IP: 172.16.96.129 nmap -sC -sV -p- -Pn 172.16.96.129 -o nmap.log PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.2 | ftp-anon: Anonymous FTP login allowed (FTP code 230)…

  • How I took down Funbox:2

    Overview: Target Machine IP Address: 192.168.56.106 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get root flag 2. To get root access Level: Easy/Medium  Enumeration (both manually and automating it) Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 Target IP: 192.168.56.106 nmap -sC -sV -p- -Pn 192.168.56.106 -o nmap.log PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5e | ftp-anon: Anonymous FTP…

  • How I took down Lazysysadmin

    Overview: Target Machine IP Address: 172.16.96.131 My Machine IP Address: 172.16.96.1 Machine doesn't work with Virtualbox but Vmware Mission: Boot to Root Level: Easy Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vmnet1 172.16.96.1/24 Target IP: 172.16.96.131 nmap -sC -sV -p- -Pn 172.16.96.131 -o nmap.log PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 b5:38:66:0f:a1:ee:cd:41:69:3b:82:cf:ad:a1:f7:13 (DSA) |…

  • How I took down Funbox: 1

    Overview: Target Machine IP Address: 192.168.56.105 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get root flag 2. To get root access Level: Easy/Medium  linpeas.sh + ls -lah did wonder as always Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 Target IP: 192.168.56.105 nmap -sC -sV -p- -Pn 192.168.56.105 -o nmap.log PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 22/tcp open ssh…

  • Taking down gigachad

    Overview: Target Machine IP Address: 192.168.56.110 My Machine IP Address: 192.168.56.1 Mission: Boot to Root 1. To get user flag 2. To get root flag 3. To get root access Level: Easy linpeas.sh did wonder as always Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 Target IP: 192.168.56.110 nmap -sC -sV -p- -Pn 192.168.56.110 -o nmap.log PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.3…

Back to top button