Posts
2019
Vulnhub - Tempus Fugit
·1415 words·7 mins
Writeup for Tempus Fugit by 4ndr34z and DCUA7.
Foreword #This machine had a internal network/machine that was our real target and it teaches you about how reconnaisance can often lead you to the vulnerable machine in a network.
Vulnhub - Tr0ll:1
·483 words·3 mins
Today, we are going to pwn Troll:1 from Vulnhub by maleus.
Nmap #Running a nmap scan on the machine for analysing the services running on the machine.
Vulnhub - Symfonos 3
·863 words·5 mins
This is a walkthrough of Symfonos 3 which is 3rd machine in Symfonos series.
Nmap #Let’s scan the network and start working on the machine right away.
Vulnhub - dpwnn1
·273 words·2 mins
Writeup for VulnHub’s Dpwwn machine.
Nmap #Starting off with the nmap, using nmap -sV -sC -A 192.168.43.59 shows us that 22, 80 and 3306 i.
ROP - ret2libc attack
·1873 words·9 mins
Today, I will show you how to use Return Oriented Programming for doing a ret2libc attack.
Foreword #This is much more harder than what we encountered earlier, unlike before we won’t have any function preloaded with strings like /bin/cat flag.
ROP- Basic Exploit Creation
·1424 words·7 mins
This blog post will teach you basics of ROP i.e. how to use tools efficiently.
Overview #This post is more practical, so tag along with radare2, pwntools, gdb and ropper ready.