Step-by-step guides for various hacking labs and CTF challenges.
A classic easy box on HTB, exploiting a vulnerable Samba service to gain root access.
Exploiting the infamous EternalBlue (MS17-010) vulnerability on a Windows 7 machine.
A beginner-friendly VM that involves basic enumeration, Samba exploitation, and privilege escalation.
A deep dive into SQL injection vulnerabilities using PortSwigger's Web Security Academy labs.
Gaining a foothold through a web shell and escalating privileges via a cron job misconfiguration.
A fun, Rick and Morty themed CTF focused on web application enumeration and command injection.