Category: OSCP Study Material

  • Prime: 1 – Walkthrough for OSCP Series

    Prime: 1 – Walkthrough for OSCP Series

    Prime: 1 is a challenging boot2root machine created by Suraj Pandey. It is designed for those who are preparing for the OSCP exam and is a great way to practice your penetration testing skills. In this blog post, I will walk you through the steps I took to root the machine, including: Performing a port…

  • digital world.local: Vengeance Walkthrough – OSCP Way

    digital world.local: Vengeance Walkthrough – OSCP Way

    Vengeance is one of the digital world.local series which makes vulnerable boxes closer to OSCP labs. This box has a lot of services and there could be multiple ways to exploit this, Below is what I have tried. Lab requirement: 1. Kali VM 2. Download Vengeance: https://www.vulnhub.com/entry/digitalworldlocal-vengeance,704 3. Some patience. I have written article already…

  • DC-9 Vulnhub Walkthrough – OSCP way

    DC-9 Vulnhub Walkthrough – OSCP way

    Recently, My focus turned more towards OSCP and I am thinking of taking the exam. After reading tons of people’s experience over Reddit, I took some notes on what would be my way of studying for this. It isn’t easy from the looks of it and to win with time, I need a lot of…

  • Pwned Vulnhub Walkthrough

    Pwned Vulnhub Walkthrough

    Pwned vulnhub challenge is an easy boot2root machine. One of the key take away from this machine is how you can escalate your privileges using Dockers. This blog post is about how I exploited this machine and what are the different tools I used to make that happen. Below are the requirements: You can get…

  • Walkthrough for Vulnhub : Pylington

    Walkthrough for Vulnhub : Pylington

    This article is a walkthrough for Pylington Virtual machine. The machine is based on getting root flag, I did it via bypassing python sandbox environment and privilege escalation by SUID bit. I have worked with VMware throughout this walkthrough. You can run the machines in VirtualBox or any other environment you are comfortable with. Make…

  • BugCrowd’s LevelupCTF 0x07 walkthrough

    BugCrowd’s LevelupCTF 0x07 walkthrough

    LevelupCTF is a seven flag CTF. It contains vulnerabilities from information disclosures to Remote Code execution. Each flag provides hints towards the next flag. The CTF consists of wide range of challenges which provides great learning as well. Below are the vulnerabilities and their impacts that I have found: Sensitive Data Exposure – P4 Broken…

  • Ways to search files in Kali – which, locate and find

    Ways to search files in Kali – which, locate and find

    Kali is the one of the best operating system for Pentesting and hacking. After BackTrack, this is the only operating system I have used, since I think 2015.It has a lots of tools and features that will help you from information gathering to maintaining the access. This article is about Three tools that kali provides…

  • Symfonos 5: CTF Walkthrough

    Symfonos 5: CTF Walkthrough

    Symfonos 5 CTF is based on the web application exploit and ldap information gathering to get to the root. This is an easy CTF, but good learning cracking this CTF. The Stuff I have learned is to use ldpsearch and fpm during this CTF . Let’s start the walkthrough! I used Symfonos in a vmware.…

  • Hackthebox: Grammar Walkthrough

    Hackthebox: Grammar Walkthrough

    Hackthebox Grammar is based on the MAC [Message Authentication Code] and how PHP handles the MAC strings also called as typejuggling. PHP tries to evaluate the MAC based on the starting strings, if it is valid numeric then it is used otherwise the value will be 0. https://www.php.net/manual/en/language.types.type-juggling.php https://www.owasp.org/images/6/6b/PHPMagicTricks-TypeJuggling.pdf Let’s get to the walkthrough: Once…

  • Hackthebox: IknowMag1k Walkthrough

    Hackthebox: IknowMag1k Walkthrough

    Hackthebox: I know Mag1k is based on Oracle padding attack. Padding Oracle is based on decryption of the cipher text based on existing cipher information. Padding Oracle allows you to decrypt the encrypted code.Moreover, we can also encrypt arbitrary code without having the encryption key. This leads to having access to sensitive information.  Let’s start…

  • HackTheBox Node:1 Vulnhub CTF Walkthrough

    HackTheBox Node:1 Vulnhub CTF Walkthrough

    Node CTF is available at: https://www.vulnhub.com/entry/node-1,252/ This Vulnerable machine Node is based on the new technologies and how we can hack into them. It uses Node Express server Json and hadoop. There are many ways to hack into the machine, here is my way. Let’s dive in the machine: If you are having problem with setting…

  • GoldenEye 1 Walkthrough: Vulnhub vulnerable machine

    GoldenEye 1 Walkthrough: Vulnhub vulnerable machine

    This article is a walkthrough for GoldenEye vulnerable machine. In the description of this machine, it says that it is similar to OSCP machine. So, I have written a walkthrough on it. To download Goldeneye 1, follow the link: https://www.vulnhub.com/entry/goldeneye-1,240/ Requirements: Kali Linux or your favorite OS Virtualbox Goldeneye VM Patience So let’s dig in: Find…