What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2019-09-16 07:32:07 HA:Infinity Stones CTF Challenges (lien direct) Thanos thinks that if he kills half of all life in the universe, he'll restore balance. To do so, he needs all six Infinity Stones to power his Infinity Gauntlet, which in turn will give him the ability to bend time, space, energy, and the laws of physics and reality. But the Avengers are one... Continue reading →
Blog.webp 2019-09-14 16:50:40 Wordy: CTF Challenge (lien direct) Wordy is design for beginners to experience real-life Penetration testing. This lab is completely dedicated to Web application testing and there are several vulnerabilities that should be exploited in multiple ways. Therefore, it is not only intended as a root challenge boot, but the primary agenda is also proactive in exploiting tops listed web application... Continue reading →
Blog.webp 2019-09-10 06:06:00 (Déjà vu) Sunset: dawn Vulnhub Walkthrough (lien direct) Today we are going to solve another CTF challenge called “Sunset: dawn”. It is available on Vulnhub for the purpose of Penetration Testing practices. This is a box from the Sunset series. The credit for making this lab goes to “whitecr0wz”. Let's start and learn how to successfully breach it. Level: Intermediate Since these labs... Continue reading →
Blog.webp 2019-09-07 13:43:01 (Déjà vu) Prime: 1 Vulnhub Walkthrough (lien direct) Prime writeup- our other CTF challenges for CTF players and it can be download from vulnhub from here. The credit goes to “Suraj Pandey” for designing this VM machine for beginners. This is a Linux based CTF challenge where you can use your basic pentest skill to compromise this VM to escalate the root privilege... Continue reading →
Blog.webp 2019-09-06 07:19:01 (Déjà vu) AI: Web: 2 Vulnhub Walkthrough (lien direct) Today we are going to solve another CTF challenge called “AI: Web: 2”. It is available on Vulnhub for the purpose of Penetration Testing practices. This lab is not that difficult if we have the proper basic knowledge of cracking the labs. This is the second box from the series AI: Web. The credit for... Continue reading →
Blog.webp 2019-09-05 17:40:05 (Déjà vu) Dc:7 Vulnhub Walkthrough (lien direct) DC:7 writeup, our other CTF challenges for CTF players and it can be download from vulnhub from here. The credit goes to “DCAU” for designing this VM machine for beginners. This is a Linux based CTF challenge where you can use your basic pentest skill to compromise this VM to escalate the root privilege shell.... Continue reading →
Blog.webp 2019-09-02 17:01:02 (Déjà vu) Sunset: Nightfall Vulnhub Walkthrough (lien direct) We have another CTF challenges for CTF players that named as “Sunset: nightfall” and it can be download from vulnhub from here. The credit goes to “whitecr0wz” for designing this VM machine for beginners. This is a Linux based CTF challenge where you can use your basic pentest skill for Compromising this VM to escalate... Continue reading →
Blog.webp 2019-09-01 05:52:04 (Déjà vu) Serial: 1 Vulnhub Walkthrough (lien direct) Today we are going to take a new challenge, Serial: 1 The credit for making this VM machine goes to “sk4” and it is a boot2root challenge where we have to root the server to complete the challenge. You can download this VM here Security Level: Beginner/ Intermediate Penetrating Methodology Scanning NMAP Dirb Enumeration Browsing... Continue reading →
Blog.webp 2019-08-30 05:17:00 (Déjà vu) Symfonos:4 Vulnhub Walkthrough (lien direct) Hello, guys today we are going to take a new challenge Symfonos:4, which is a fourth lab of the series Symfonos. The credit for making this VM machine goes to “Zayotic” and it's another boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this... Continue reading →
Blog.webp 2019-08-29 07:26:04 (Déjà vu) Westwild: 2 Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “Westwild: 2”. It is available on Vulnhub for the purpose of Penetration Testing practices. This lab is not that difficult if we have the proper basic knowledge of cracking the labs. This credit of making this lab goes to Hashim Alsharef. Let's start and learn... Continue reading →
Blog.webp 2019-08-28 07:10:01 (Déjà vu) AI: Web: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another CTF challenge called “AI: Web: 1”. It is available on Vulnhub for the purpose of Penetration Testing practices. This lab is not that difficult if we have the proper basic knowledge of cracking the labs. The credit for making this lab goes to Mohammad Ariful. Let's start and... Continue reading →
Blog.webp 2019-08-26 10:02:04 (Déjà vu) GrimTheRipper: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another boot2root challenge called “GrimTheRipper: 1”. It is available on Vulnhub for the purpose of Penetration Testing practices. This lab is not that difficult if we have the proper basic knowledge of cracking the labs. This credit of making this lab goes to Manish Chandra. Let's start and learn... Continue reading →
Blog.webp 2019-08-24 11:16:02 (Déjà vu) Nezuko: 1 Vulnhub Walkthrough (lien direct) Today we are going to solve another CTF challenge called “Nezuko: 1”. It is available on Vulnhub for the purpose of Penetration Testing practices. This lab is not that difficult if we have the proper basic knowledge of cracking the labs. This credit of making this lab goes to yunaranyancat. Let's start and learn how... Continue reading →
Blog.webp 2019-08-23 14:11:05 (Déjà vu) CTF KFIOFan: 2 Vulnhub Walkthorugh (lien direct) Today we are going to take on a new challenge KFIOFan2. The credit for making this VM machine goes to “Khaos Farbauti Ibn Oblivion” and it is a boot2root challenge where we have to root the server to complete the challenge. You can download this VM here Security Level: Beginner Penetrating Methodology: Scanning Netdiscover Nmap... Continue reading →
Blog.webp 2019-08-23 07:25:03 Privilege Escalation Cheatsheet (Vulnhub) (lien direct) This cheatsheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples. It is not a cheatsheet for Enumeration using Linux Commands. Privilege escalation is all about proper enumeration. There are multiple ways to perform the same tasks. We have performed and compiled this list on... Continue reading →
Blog.webp 2019-08-22 09:20:02 Comprehensive Guide on fcrackzip Tool (lien direct) In this article, we are going to discuss fcrackzip which is a third-party tool for cracking zip files passwords. It is the best tool as it tries to search zipfile for encrypted files and tries to guess their password. Here, we have discussed each option available in fcrackzip so that we can use this tool... Continue reading → Tool
Blog.webp 2019-08-21 04:45:04 Hands-on Red Team Tactics – A Red Team Edition book (lien direct) Recently I had the pleasure and honour to be asked for adding my review for the Hands-on Red Team Tactics– A Red Team Edition book. As this book is published in September 2018 thence it covers all latest track of evasions and attacks. I appreciate the great effort has been done by “Himanshu Sharma” who... Continue reading →
Blog.webp 2019-08-18 18:46:05 Broken: Gallery Vulnhub Walkthrough (lien direct) We have another CTF challenges for CTF players that named as “Broken” and it can be download from vulnhub from here. The credit goes “Avraham Cohen” for designing this VM machine for beginners. This is a Linux based CTF challenge where you can use your basic pentest skill for Compromising this VM to escalate the... Continue reading →
Blog.webp 2019-08-18 12:27:02 (Déjà vu) dpwwn:2 Vulnhub Walkthrough (lien direct) Today we will take another CTF challenge dpwwn2 from the series dpwwn. The credit for making this VM machine goes to “Debashish Pal” and it is a boot2root challenge where we have to root the machine and capture the flag dpwwn-02-FLAG.txt to complete the challenge. You can download this VM here. Security Level: Intermediate Penetrating Methodology: Scanning... Continue reading →
Blog.webp 2019-08-17 14:08:01 Linux For Pentester: socat Privilege Escalation (lien direct) Welcome back, to grab knowledge of another command from “Linux for pentester” series. As we know there are many tools that can help the user to transfer data. Similarly, we are going to take advantage of another command i.e. “socat” which is a utility for data transfer between two addresses. So, now we will take... Continue reading →
Blog.webp 2019-08-17 12:46:02 (Déjà vu) WestWild: 1.1: Vulnhub Walkthorugh (lien direct) Today we are going to take a new CTF challenge WestWild. The credit for making this VM machine goes to “Hashim Alsharef” and it is a boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this VM here. Security Level: Intermediate Penetrating Methodology: Scanning Nmap Enumeration... Continue reading →
Blog.webp 2019-08-15 17:08:02 (Déjà vu) The Library:2 Vulnhub Walkthrough (lien direct) Today we are going to take another challenge Library2 which is a 2nd lab of the series Library. The credit for making this VM machine goes to “Avraham Cohen” and it is a boot2root challenge where we have to root the server to complete the challenge. You can download this VM here. Security Level: Beginner Penetrating... Continue reading →
Blog.webp 2019-08-15 10:01:04 (Déjà vu) dpwwn: 1 Vulnhub Walkthrough (lien direct) Today we are going to take another CTF challenge down. The credit for making this VM machine goes to “Debashish Pal” and it is a boot2root challenge where we have to root the machine and capture the flag to complete the challenge. You can download this VM here. Security Level: Beginner Penetrating Methodology: Scanning Netdiscover Nmap... Continue reading →
Blog.webp 2019-08-13 08:18:05 Tr0ll: 3 Vulnhub Walkthrough (lien direct) Today we are going to solve another CTF challenge called “Tr0ll: 3” which is a part of Tr0ll series. It is available on Vulnhub for the purpose of online penetration practices. This lab is not that difficult if we have the proper basic knowledge of Penetration Testing. This credit of making this lab goes to... Continue reading →
Blog.webp 2019-08-13 06:40:03 Dradis: Reporting and Collaboration Tool (lien direct) Hello friends, today in this article we are going to familiarize you with one of the most vital tools of kali that everybody needs in today's era. Eliminating bugs or finding any issue, is used to cover by everyone in their journey of pentesting. But apart from this one should also want to indulge ownself... Continue reading → Tool
Blog.webp 2019-08-09 18:12:05 Linux for Pentester: scp Privilege Escalation (lien direct) In this article, we are going to introduce another most helpful Linux command i.e. “scp” which is an abbreviated form of “secure copy”. The SCP command allows secure transferring of files between the local host and the remote host or between two remote hosts. So after knowing this fact we will check now how we... Continue reading →
Blog.webp 2019-08-09 05:50:03 Linux For Pentester: tmux Privilege Escalation (lien direct) In this article, we going to describe “tmux” which is also known as a terminal multiplexer.  It allows multiple terminal sessions to be retrieved concurrently in a single window. It is useful for running more than one command-line program at the same time. NOTE: “The main objective of publishing the series of “Linux for pentester” is to introduce... Continue reading →
Blog.webp 2019-08-07 09:33:05 (Déjà vu) CLAMP 1.0.1 Vulnhub Walkthrough (lien direct) In this article, we are going to take a new challenge CLAMP 1.0.1. The credit for making this VM machine goes to “Mehmet Kelepçe” and it's another boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this VM here. Security Level: Intermediate Walkthrough: Scanning:... Continue reading →
Blog.webp 2019-08-05 15:16:00 (Déjà vu) digitalworld.local:Torment Vulnhub Walkthrough (lien direct) Hello, guys today we are going to take a new challenge Torment, which is a lab of the series digitalworld. The credit for making this VM machine goes to “Donavan” and it's another boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this VM... Continue reading →
Blog.webp 2019-08-05 05:16:00 Guide to Red Team Operations (lien direct) Introduction to Red Team Red Teaming comes under the level of assessment in the information security domain. Red Teamers have to identify the risk to the network infrastructure of an organisation as a measure of pre-evaluation so that the execution of engagement can be carried properly. In order to determine such risks, it is the... Continue reading →
Blog.webp 2019-08-03 14:31:02 (Déjà vu) Ted:1 Vulnhub Walkthrough (lien direct) Today we are going to take a new challenge, Ted. The credit for making this VM machine goes to “Avraham Cohen” and it is a boot2root challenge where we have to root the server to complete the challenge. You can download this VM here Security Level: Beginner Penetrating Methodology: Scanning Netdiscover NMAP Enumeration Browsing the... Continue reading →
Blog.webp 2019-08-01 13:51:00 (Déjà vu) Symfonos:3 Vulnhub Walkthrough (lien direct) Hello, guys today we are going to take a new challenge Symfonos:3, which is a third lab of the series Symfonos. The credit for making this VM machine goes to “Zayotic” and it's another boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this... Continue reading →
Blog.webp 2019-08-01 03:35:00 Sunset: Vulnhub Walkthrough (lien direct) Sunset is another CTF challenge which is meant for the beginner level and credit for which goes to the author “Whitecr0wz.” In this machine, our target is to find the flags and access the root. So, let's get started. You can download this lab through the link given below- https://www.vulnhub.com/entry/sunset-1,339/ Penetration Testing Methodology Scanning Netdiscover... Continue reading →
Blog.webp 2019-07-30 11:20:00 (Déjà vu) The Library:1 Vulnhub Walkthrough (lien direct) Today we are going to take a new challenge Library1 which is a first lab of the series Library. The credit for making this VM machine goes to “Avraham Cohen” and it is a boot2root challenge where we have to root the server to complete the challenge. You can download this VM here. Security Level: Beginner... Continue reading →
Blog.webp 2019-07-29 17:50:00 (Déjà vu) hackme: 1: Vulnhub Walkthrough (lien direct) Hack me is another CTF challenge and credit goes to x4bx54 for designing this VM. Here you need to identify bug to get reverse shell connection of the machine and try to access root shell. This VM can be downloaded from given below link and its level is set to easy for beginners. https://www.vulnhub.com/entry/hackme-1,330/ Penetration Testing... Continue reading →
Blog.webp 2019-07-28 17:15:03 (Déjà vu) SP:Jerome: Vulnhub Walkthrough (lien direct) Today we are going to take another CTF challenge from the series of SP:Jerome. The credit for making this VM machine goes to “Daniel Solstad” and it's a boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this VM here. Security Level: Intermediate Penetrating Methodology: Scanning... Continue reading →
Blog.webp 2019-07-28 10:10:02 Command and Control & Tunnelling via ICMP (lien direct) In this article, you will learn about the RED TEAM Operation for data exfiltration via ICMP-C2 and ICMP Tunneling because both approaches are useful in order to circumvent firewall rules because they generate unsound traffic in the network. Table of Content Brief Summary on working of ICMP Protocol Command & Control via ICMP Protocol Requirement... Continue reading →
Blog.webp 2019-07-27 09:28:01 DomDom: 1 Vulnhub Walkthrough (lien direct) DomDom is another CTF challenge based on PHP mis-functionality and credit goes to Avraham Cohen for designing this VM. Here you need to identify bug to get reverse shell connection of the machine and try to access root shell. This VM can be downloaded from given below link and its level is set to easy... Continue reading →
Blog.webp 2019-07-26 13:07:02 (Déjà vu) Zeus:1 Vulnhub Walkthrough (lien direct) Today we are going to take another CTF challenge Zeus:1 . The credit for making this VM machine goes to “Vesile Revnic” and it is a boot2root challenge where we have to root the server and capture the flags to complete the challenge. You can download this VM here  Security Level: Intermediate Penetrating Methodology: Scanning NMAP Enumeration... Continue reading →
Blog.webp 2019-07-26 07:18:05 Comprehensive Guide to Steghide Tool (lien direct) In this article, we’ll learn about Steghide. There are various steganography tools available but the part that differentiates it is that it uses a variety of algorithms to encrypt the data. Moreover, Steghide supports to hide data behind any image(jpg/jpeg/png/gif/bmp), audio (mp3/wav), excel, etc. Table of Content Introduction to Steganography Introduction to Steghide Features Installation... Continue reading → Tool
Blog.webp 2019-07-25 15:51:01 (Déjà vu) MinU: v2 Vulnhub Walkthrough (lien direct) Today we are going to take another CTF challenge Minu:v2. The credit for making this VM machine goes to “8bitsec” and it is a boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this VM here. Security Level: Beginner Penetrating Methodology: Scanning Netdiscover NMAP Enumeration Web... Continue reading →
Blog.webp 2019-07-24 13:25:00 (Déjà vu) Mission-Pumpkin v1.0: PumpkinFestival Vulnhub Walkthrough (lien direct) PumpkinFestival is another CTF challenge from the series of Mission-Pumpkin v1.0 created by keeping beginners in mind and all credit for this VM goes to Jayanth. This level is all about collecting 10 pumpkin tokens gain the root access to collect the PumpkinFestival_Ticket. You can download it from HERE Level: Beginner to Intermediate Penetrating Methodology: Scanning... Continue reading →
Blog.webp 2019-07-24 04:58:02 (Déjà vu) Digitalworld.local: JOY Vulnhub Walkthrough (lien direct) Today we have another CTF post, one more series of Dgitalworld.local named “joy” and the credits goes to Donavan. This is a boot to root challenge available on vulnhub you can download it from the given below link and the CTF is design for OSCP practices. Download Link: https://www.vulnhub.com/entry/digitalworldlocal-joy,298/ Level: Intermediate Task: Obtain root shell... Continue reading →
Blog.webp 2019-07-24 04:58:02 (Déjà vu) Digitalworld.local: JOY Vulnhub Walkthorugh (lien direct) Today we have another CTF post, one more series of Dgitalworld.local named “joy” and the credits goes to Donavan. This is a boot to root challenge available on vulnhub you can download it from the given below link and the CTF is design for OSCP practices. Download Link: https://www.vulnhub.com/entry/digitalworldlocal-joy,298/ Level: Intermediate Task: Obtain root shell... Continue reading →
Blog.webp 2019-07-23 13:02:03 (Déjà vu) Beast 2: Vulnhub Walkthrough (lien direct) Today we are going to take another CTF challenge Beast:2. The credit for making this VM machine goes to “Avraham Cohen” and it is a boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this VM here. Security Level: Beginner Penetrating Methodology: Scanning NMAP Enumeration Wireshark... Continue reading →
Blog.webp 2019-07-23 13:02:03 (Déjà vu) Beast 2: Vulnhub Walkthorugh (lien direct) Today we are going to take another CTF challenge Beast:2. The credit for making this VM machine goes to “Avraham Cohen” and it is a boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this VM here. Security Level: Beginner Penetrating Methodology: Scanning NMAP Enumeration Wireshark... Continue reading →
Blog.webp 2019-07-22 15:22:02 (Déjà vu) Hack the Box: Friendzone Walkthrough (lien direct) FriendZone is a recently retired CTF VM on Hack the Box with the objective – Capture the user and root flag. Hack the Box offers a wide range of VMs for practice from beginner to advanced level and it is great for penetration testers and researchers. Level: Intermediate Task: To find user.txt and root.txt file... Continue reading → Hack
Blog.webp 2019-07-21 16:46:05 ExifTool : A Meta-Data Extractor (lien direct) In this article, we'll discover various methods to read, write and manipulate the meta-data information recorded in a variety of file types. In order to achieve this, we'll be using a tool known as “ExifTool”.  EXIF is an acronym for Exchangeable Image File Format and it is a standard for the inclusion of metadata in... Continue reading → Tool ★★
Blog.webp 2019-07-20 01:33:01 (Déjà vu) Symfonos:2 Vulnhub Walkthrough (lien direct) Today we are going to take another CTF challenge from the series of Symfonos. The credit for making this VM machine goes to “Zayotic” and it is another boot2root challenge where we have to root the server and capture the flag to complete the challenge. You can download this VM here. Security Level: Intermediate Penetrating Methodology: Scanning... Continue reading →
Blog.webp 2019-07-14 17:14:05 Retina: A Network Scanning Tool (lien direct) In this article, we will learn how to use retina, “a vulnerability scanner” to our best of advantage. There are various network vulnerability scanners, but Retina is the industry's most powerful and effective vulnerability scanners. This network vulnerability scanning tool gives vulnerability assessment experience and generates full brief network vulnerability report. Table of content Introduction... Continue reading → Tool Vulnerability
Last update at: 2024-04-27 23:09:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter