Posts
nox237
Cancel

Tryhackme room - Tokyo Ghoul Walkthrough

In this room, it guided by the task that tryhackme given. First we need to check the ftp and where we find the username and file that we can see in the browser. Inside You_found_it, we will find th...

Tryhackme - Watcher Walkthrough

On this tryhackme room, I found that there is a Local File Inclusion vulnerability and by using the ftp credentials, we can upload reverse shell into the machine. We can also get the user access by...

Nahamcon CTF - 2021

On March 13th, I was playing Nahamcon CTF where I learn Capture the Flag again for a while and here’s my writeup for the challenges that I managed to solve (except for the “Read the Rules” challeng...

Hack The Box - Academy

In this box, the academy we will find out there the page was vulnerable on the registration page, where we can change the user role into admin. The box also was running on laravel where we can see ...

Tryhackme room - Classic Passwd Walkthrough

In this room, the file was using strcmp function which contained the string that can be used to bypass the authentication. To solve the challenge, it can be done using reverse engineering tools lik...

Tryhackme room - Smag Grotto Walkthrough

In this room, the credentials was contained in the .pcap files. The wireshark also contain a hostname that needed to access the login page. The hostname can be added into /etc/hosts with the MACHIN...

Tryhackme room - Cyborg Walkthrough

Today, I was working on Cyborg room in Try Hack Me. In this room, it introduce Borg which is a backup program that allow the user to compress and encrypt the backup file. The borg program used to e...

Tryhackme room - Chocolate Factory Walkthrough

Today, I was working on Chocolate Factory room in Try Hack Me. In this room, I learned to be more careful about what we have discovered. The mistake that I learned from this box is I keep enumerati...

CSC CTF 2020: National Cyber Week

Aing,_Robot Description Sketch like Sonny https://www.youtube.com/watch?v=Bs60aWyLrnI Author: Bigby Problem In this challenge we will provided with a mp4 file where the links can be downloaded...

hacktoberCTF

talking_to_the_dead_2 Description There’s a hidden flag that belongs to luciafer. Submit the contents of the hidden flag2.txt. ssh hacktober@env.hacktober.io Password: hacktober-Underdog-Truth-G...