In my free time, I enjoy meditating, taking long walks, cooking, and challenging myself by hacking machines from platforms like Vulnhub or Crackme.one.

Blog.

  • Let’s pwn cybersploit machine

    Overview: Target Machine IP Address: 192.168.56.40 My Machine IP Address: 192.168.56.20 Mission: THIS IS A MACHINE FOR COMPLETE BEGINNER, THERE ARE THREE FALGS AVAILABLE IN THIS VM. FROM THIS VMs YOU WILL LEARN ABOUT ENCODER-DECODER & EXPLOIT-DB. Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=eth0 192.168.56.1/24 nmap -sC -sV -p- 192.168.56.40 -o nmap.log   PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 5.9p1 Debian 5ubuntu1.10 (Ubuntu…

  • Let’s take down victim01

    Overview: Pwned Machine IP Address: 192.168.56.38 My Machine IP Address: 192.168.56.20 Mission: To gain access to root and read the flag file Flag.txt. Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=eth0 192.168.56.1/24 nmap -sC -sV -p- -o nmap.log 192.168.56.38 PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) 80/tcp open http Apache httpd 2.4.29 ((Ubuntu)) 8080/tcp open http BusyBox httpd…

  • Pwning Pwned

    Overview: Pwned Machine IP Address: 192.168.56.37 My Machine IP Address: 192.168.56.20 Mission: To gain access to root and read the flag file Flag.txt. Download: You can download the machine from here. ************************************ To know the IP address of the Target Machine: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 Scanning: nmap -sC -sV  -p- 192.168.56.37 -o nmap.log  Output: PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.3 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0) 80/tcp open http…

  • Writeup for Troll3 machine

    Overview: Pumpkin Raising Machine IP Address: 192.168.56.26 My Machine IP Address: 192.168.56.1 Mission: To gain access to root and read the flag file Flag.txt. To know the IP address of the Target Machine: sudo arp-scan --interface=vboxnet0 192.168.56.1/24 Scanning the Network nmap -sC -sV -p- 192.168.56.26 -o nmap.log sC default nmap script sV reveal what services are running on the target machine with respective version numbers -p- it means scan all the ports (65535) -o ouput…

  • Will I get a root access to PumpkinRaising Machine ?

    Overview: Pumpkin Raising Machine IP Address: 192.168.56.17 My Machine IP Address: 192.168.56.1 Mission: Mission-Pumpkin v1.0 is a beginner level CTF series, created by keeping beginners in mind. This CTF series is for people who have basic knowledge of hacking tools and techniques but struggling to apply known tools. I believe that machines in this series will encourage beginners to learn the concepts by solving problems. PumpkinRaising is Level 2 of series of 3 machines under…

Back to top button