root@V3dedBlog:~#

HackTheBox - Blocky writeup

Introduction

Blocky is another machine in my continuation of HackTheBox series. Rated easy to intermediate difficulty, it’s a good box for beginners or casual pentester enthusiasts. Let’s get right into it!

Read more

HackTheBox - Europa writeup

Introduction

As of 03.11.2017 Europa is a retired box at HackTheBox. HTB is a platform with well over 40 machines made for exploitation and honing of your penetration testing skills. I can’t reccommend it enough, so go and give it a look. Let’s get started!

Read more

Pentestit Lab 11 - CRM Token

Introduction

Another blog post after a long time! Many of my previous writeups were Vulnhub based and I simply ran out of machines to write about (sorry about that). Luckily a friend of mine recommended me pentestit platform. It’s sort of a lab with multiple machines made for exploitation purposes and improving your penetration testing skills.

Read more

Brainpan1 writeup

Briefing

A new VM has been recommended to me by KKB. The challenge involves remote stack buffer overflow and some cool privilege escalation (or so I heard)! Let’s get right into it.

Read more