ctf TryHackme - DockMagic A relatively new medium difficulty room on TryHackMe. This one is pretty cool because I learned a little something about container escapes. Scan # Nmap 7.94SVN scan initiated Tue Nov 7 21:28:30 2023 as: nmap -sV -oN nmap.txt -Pn 10.10.129.243 Nmap scan report for
ctf TryHackMe - Overpass 3 - Hosting This is the third, and last, installment in the overpass series on TryHackMe. I did part 1, and part 2, though I never wrote up how I did part 2. I don't know if I'll go back and write that one up or not. Ports PORT
ctf TryHackMe - Gatekeeper Initial Scan Perform the usual nmap scan and take note of ports 139, 445, and 31337 nmap -Pn -p- --open $IP Starting Nmap 7.94 ( https://nmap.org ) at 2023-10-12 22:42 PDT Stats: 0:00:35 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan Connect Scan Timing:
ctf FALL FALL (aka digitalworld.local: FALL) is a virtual machine you can try yourself by downloading it from VulnHub NMAP I start pretty much every time with finding out what ports are open: $ nmap -sV -sC --open -p- -Pn $IP Starting Nmap 7.92 ( https://nmap.org ) at 2022-06-18 01:42
ctf TryHackMe - Cyborg Let's do Cyborg on TryHackMe Open Ports $ nmap -sV -sC --open -Pn $IP Starting Nmap 7.92 ( https://nmap.org ) at 2022-10-09 01:57 EDT Nmap scan report for 10.10.238.68 Host is up (0.18s latency). Not shown: 704 closed tcp ports (conn-refused), 294 filtered
ctf TryHackMe - tomghost 8009 being open and reporting as ajp almost certainly means that's the way to go (plus, come on, read the title of the CTF).
ctf NahamCon 2022 - Detour Intro Of the many categories with challenges presented at NahamCon2022 CTF, binary exploitation is one of them. I was very interested in working on this category because a) I'm pretty inexperienced at it and b) I feel I have some pretty good debugging skills on C and assembly,
ctf TryHackMe - Overpass Scan with nmap kali@kali:~/ctf/thm/overpass$ sudo nmap -sC -O -sV 10.10.183.194 Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-24 19:40 PST Nmap scan report for 10.10.183.194 Host is up (0.16s latency). Not shown: 998 closed ports PORT STATE
ctf Hacker1 CTF - Micro CMS v2 We're messing with Hacker1's "Hacker101 CTF" You can also check out the Warmup and Part 1 Flag 0 Putting in some random junk can get you a wealth of information. At some point I entered a single quote (') and got this error, revealing
ctf Hacker1 CTF - Micro CMS v1 Welcome to Part 2 of messing with Hacker1's CTF. If you haven't read it already, check out Part 1 for a warm up. The series continues with Part 3. This challenge has 4 flags: Flag 0 Try different URLs to find an unlisted but publicly readable
ctf Hacker One CTF - A little something to get you started The first challenge presents a simple page. The page requests a PNG image as its background, but if you look, the response indicates Content-Type: text/html; charset=utf-8 Using cURL is an easy way to look at the content: $ curl http://35.190.148.65:5001/<instance hash>