Recent posts

Hack The Box - Shocker Writeup

2 minute read

Description: This is an easy linux box that is vulnerable to shellshock. Doing this as part of my OSCP preparation.

Hack The Box - Legacy Writeup

4 minute read

Description I am doing this as part of my OSCP preparation. This is quite an easy box and only requires a single exploit to get root.

Vulnhub - PwnLab Writeup

8 minute read

Vulnhub - PwnLab: init. Welcome to “PwnLab: init”, my first Boot2Root virtual machine. Meant to be easy, I hope you enjoy it and maybe learn something. The purpose of this CTF is to get root and read the flag.

Vulnhub - SkyTower Writeup

7 minute read

Description Vulnhub - SkyTower. Welcome to SkyTower:1 This CTF was designed by Telspace Systems for the CTF at the ITWeb Security Summit and BSidesCPT (Cape Town). The aim is to test intermediate to advanced security enthusiasts in their ability to attack a system using a multi-faceted approach a...

Vulnhub - Vulnix Writeup

5 minute read

Description Vulnhub - Vulnix. Here we have a vulnerable Linux host with configuration weaknesses rather than purposely vulnerable software versions (well at the time of release anyway!)

Vulnhub - Brainpan Writeup

8 minute read

Description Vulnhub - Brainpan. By using this virtual machine, you agree that in no event will I be liable for any loss or damage including without limitation, indirect or consequential loss or damage, or any loss or damage whatsoever arising from loss of data or profits arising out of or in conn...