Recent Posts

Securing connectivity with a VPN on Kali

2 minute read

Overview As hackers we frequently want to hide our activities and identity. Why use a VPN to help with this? Hide your IP address to make sure no one ...

CTF All The Things

2 minute read

I’m starting to move this content to something a bit easier to maintain and read over on Gitbooks here. Recon Gobuster Install: apt-get install gobuste...

Walk-through of Writer from HackTheBox

17 minute read

Machine Information Writer is a medium machine on HackTheBox. We start by enumerating a website that leads us to a login page, which is easily bypassed to...

Walk-through of Return from HackTheBox

12 minute read

Machine Information Return is an easy machine on HackTheBox. We start with a website hosting a printer admin panel which we can redirect to point at our a...

Walk-through of Seal from HackTheBox

11 minute read

Machine Information Seal is a medium machine on HackTheBox. We start by gaining access to an installation of GitBucket, and after enumeration discover cre...

Walk-through of dynstr from HackTheBox

16 minute read

Machine Information dynstr is rated as a medium machine on HackTheBox. We start with a static website for a Dynamic DNS service, which hides several hidde...

Walk-through of Explore from HackTheBox

9 minute read

Machine Information Explore is rated as an easy machine on HackTheBox. This box is a little different because we’re working on an Android device, however ...

Walk-through of Cap from HackTheBox

5 minute read

Machine Information Cap is rated a an easy machine on HackTheBox. After an initial scan we find a few ports open, a website running on port 80 is our star...

Walk-through of Pit from HackTheBox

14 minute read

Machine Information Pit is rated as a medium machine on HackTheBox. Thorough enumeration is needed to find our initial path using snmpwalk. From there we ...

Walk-through of Schooled from HackTheBox

15 minute read

Machine Information Schooled is rated as a medium machine on HackTheBox. An initial scan reveals a website running on port 80, and recon of it finds a Moo...