Posts


Apr. 23, 2021

Glitch_writeup

A Challenge showcasing a web app and simple privilege escalation. Can you find the glitch? well, let’s find out. Shall we?

Apr. 14, 2021

Mr Robot

A trip down Mr Robot’s themed room, can we root this one? join me and let’s find out!

Dec. 22, 2020

All_In_One_writeup

This is a fun box where you will get to exploit the system in several ways. Few intended and unintended paths to getting user and root access.

Nov. 28, 2020

Chillhack_writeup

This room provides the real world pentesting challenges. Let’s give it a try!

Nov. 17, 2020

Poster_writeup

The sys admin set up an RDBMS in a safe way, let’s play with it and hack our way in!

Nov. 14, 2020

BruteIt_writeup

Learn how to brute, hash cracking and how to escalate privileges in this box!

Nov. 12, 2020

StartupSpiceHut_writeup

We are Spice Hut, a new startup company that just made it big! We ask that you perform a thorough penetration test and try to own root. Good luck!

Nov. 7, 2020

NerdHerd_writeup

Have you ever been stuck in a rabbit hole for days? Welcome to NerdHerd!

Oct. 28, 2020

Tartarus_writeup

Welcome to another writeup, this time we hack Tartarus-Remastered another TryHackMe room. Let’s see if we get root during the lunch break at work XD

Oct. 23, 2020

Tabby_writeup

Welcome to another writeup, this time we hack ‘tabby’ from HackTheBox to practice a bit more about LXD exploitation.

Oct. 10, 2020

GamingServer_writeup

Can you gain access to this gaming server built by amateurs with no experience of web development and take advantage of the deployment system?

Oct. 8, 2020

Git_happens

Boss wanted me to create a prototype, so here it is! We even used something called ‘version control’ that made deploying this really easy!

Oct. 7, 2020

Res_writeup.sh

Hack into a vulnerable database server with an in-memory data-structure in this semi-guided challenge!

Oct. 2, 2020

Bounty_hacker.sh

You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right to the status of Elite Bounty Hacker!

Sep. 16, 2020

Internal_writeup.sh

You have been assigned to a client that wants a penetration test conducted on an environment due to be released to production in three weeks.

Sep. 9, 2020

Relevant_Writeup.sh

Welcome to Relevant! We’ve been hired by a client that requests a penetration testing assessment before a product go-live date.

Sep. 6, 2020

BufferOverflow_prep_writeup.sh

Buffer Overflow prep - THM Room This is another writeup, this time for ‘Buffer Overflow Prep’ TryhackMe’s room. This is a pretty raw writeup detailing all my process to root this room, flaws and all. This room is quite long besides I have to learn almost everything about buffer overflows so I expect to take a couple of days on this one. This is gonna be a really long post. You have been warned :)

Aug. 30, 2020

OverPass2_hacked.sh

THM Room - Overpass 2 Hacked This is a writeup or another one of my noob friendly(I hope) post-thingy for Overpass 2 hacked TryhackMe’s room. This is a pretty raw writeup detailing all my process to root this room, flaws and all. Yup, I also write down my failed attempts to better illustrate my derailed train of thought. You have been warned :) Enjoy! Please visit This room on TryHackMe by clicking this link.

Aug. 28, 2020

DailyBugle_writeup.sh

Daily Bugle - THM Room This is a writeup or another one of my noob friendly(I hope) post-thingy for Daily Bugle TryhackMe’s room. This is a pretty raw writeup detailing all my process to root this room, flaws and all. Yup, I also write down my failed attempts to better illustrate my derailed train of thought. You have been warned :) Enjoy! Please visit This room on TryHackMe by clicking this link.

Aug. 26, 2020

Bolt_writeup.sh

Bolt - THM Room This is a quick writeup or another “just-me-taking-notes” thingy for Bolt TryhackMe’s room. This is a pretty raw writeup detailing all my process to root this room, flaws and all. You have been warned :) Enjoy! Please visit This room on TryHackMe by clicking this link. PLEASE NOTE: Passwords and flag values were intentionally masked as required by THM writeups rules. The write-up follows my step by step solution to this box, errors and all.

Aug. 26, 2020

Hydra_writeup.sh

Hydra - THM Room This is a quick writeup or another “just-me-taking-notes” thing for Hydra TryhackMe’s room. This is a pretty raw and quick writeup detailing my process to pawn this room. Enjoy! Please visit This room on TryHackMe by clicking this link. PLEASE NOTE: Passwords and flag values were intentionally masked as required by THM writeups rules. The write-up follows my step by step solution to this box, errors and all.

Aug. 25, 2020

Skynet_writeup.sh

Skynet THM Room This is a quick writeup or another “just-me-taking-notes” thing for Skynet TryhackMe’s room. This is a pretty raw writeup detailing all my process to root this room, flaws and all. You have been warned :) Enjoy! Please visit This room on TryHackMe by clicking this link. PLEASE NOTE: Passwords and flag values were intentionally masked as required by THM writeups rules. The write-up follows my step by step solution to this box, errors and all.

Aug. 24, 2020

GameZone_writeup.sh

This is a quick writeup or another ‘just-me-taking-notes’ thing for the GameZone’s TryhackMe room.

Aug. 21, 2020

EasyCTF_writeup.sh

THM - EasyCTF/SimpleCTF Writeup Welcome to my second write-up for a TryHackme machine, in this case we’ll be solving EasyCTF or should I say SimpleCTF It seems to be called as both by looking at the room name and URL. Anyways, I invite you to try out this room on TryHackme by following the link below. Please visit This room on TryHackMe by clicking this link. PLEASE NOTE: Passwords and flag values were intentionally masked as required by THM writeups rules.

Aug. 16, 2020

Alfred_writeup.sh

Alfred - TryHackme’s Room Writeup This is my first attempt at creating a write-up, I tried putting every single step I took to solve this room. While providing enough (I think) details and descriptions so it is useful for noobs like me mostly. I started drafting this at the same time I managed to solve a question or even right after thinking a way to approach a solution for any of those.

Aug. 15, 2020

Gobuster_basics.sh

#GoBuster Basic usage# GoBuster brute-force tool for URIs (directories and files), DNS subdomains and virtual host names. Get GoBuster: If you need to download this tool to your system, visit this link To start with the basic usage for this tool, let’s review some of the flags we can specify to run gobuster. .table { width: 100%; margin-bottom: 1rem; color: #212529 } .table td, .table th { padding: .

Aug. 15, 2020

Get_SUID.sh

#How to locate SUID Files using Find command# In Linux, SUID (set owner userId upon execution) is a special type of >file permission given to a file. SUID gives temporary permissions to a >user to run the program/file with the permission of the file owner (rather >than the user who runs it). {TryHackme} For example, the binary file to change your password has the SUID bit set on it (/usr/bin/passwd).

Aug. 15, 2020

Nmap_basics.sh

#NMAP - Basic Usage# nmap is an free, open-source and powerful tool used to discover hosts and services on a computer network. In our example, we are using nmap to scan this machine to identify all services that are running on a particular port. nmap has many capabilities, below > is a table summarizing some of the functionality it provides. {from TryHackme} Here are some of the basic switches/flags that your can use when running an nmap scan: