cardinal@ctf-labs:~$


  • TryHackMe: Harder Walkthrough WriteUp

    TryHackMe: Harder Walkthrough WriteUp We have an IP as usual, and we can start with the basic nmap scan - nmap -oN nmap-basic -vv IP PORT STATE SERVICE REASON VERSION 22/tcp open ssh syn-ack OpenSSH 8.3 (protocol 2.0) 80/tcp open http syn-ack nginx 1.18.0 | http-methods: |_ Supported Methods: GET...

  • HackTheBox: EasyKeyS Walkthrough WriteUp

    Let’s have a look on what it is, by throwing the IP in browser and we are greeted with a login page. And in the background we run NMAP scan and gobuster to gather some info about the target. The NMAP scan gave us some useful information, PORT STATE SERVICE...

  • TryHackMe: Recovery Walkthrough WriteUp

    We are going this time for a machine with medium difficulty, it consists of challenges regarding malware analysis. Let’s get into the machine and check out the problem with the set of credentials provided! But it won’t be of any help as it will spam us with DIDN'T SAY THE...

  • TryHackMe: Brooklyn Nine Nine Walkthrough WriteUp

    This is Brooklyn Nine Nine themed CTF, basically for begineers. Let’s jump into it and check out this machine. Scanning the machine using NMAP, yields out 3 open ports and getting the detailed version using nmap -sC -sV -p21,22,80 -vv -oN nmap-detailed IP PORT STATE SERVICE REASON VERSION 21/tcp open...

  • TryHackMe: Easy Peasy Walkthrough WriteUp

    Scanning this machine using NMAP nmap -vv -oN nmap-basic IP, doing this way, NMAP searches the top ports and gives a brief about the top ports present, in a way more faster manner, when compared with including all the flags. Then we can use flags on specific ports. - nmap...

  • Learning Android Hacking

    Day 1 APKs are nothing but zip file and we can extract them, it gives us different files but I have no ideas as of now, what they are!!!!! Day 2 classes.dex seem interesting as it contains data for different classes in the android application, but can’t read it! Seems...

  • HackTheBox: Magic WriteUp

    So, that being said, today I pwned my first Hack The Box machine - Magic! Thanks to Fahmi’s Magic Walkthrough! So, I was presented with a webserver with 2 ports in use. Started to do recon on the website and found a login panel - bypassed the login using simple...