Bishal's Logo
Home Projects Lab Walkthroughs Notes Certifications
Home Projects Lab Walkthroughs Notes Certifications

Lab Walkthroughs

Step-by-step guides for various hacking labs and CTF challenges.

Hack The Box - Lame

Hack The Box: Lame

A classic easy box on HTB, exploiting a vulnerable Samba service to gain root access.

Hack The Box Samba Metasploit
View Details →
TryHackMe - Blue

TryHackMe: Blue

Exploiting the infamous EternalBlue (MS17-010) vulnerability on a Windows 7 machine.

TryHackMe EternalBlue Windows
View Details →
VulnHub - Kioptrix: Level 1

VulnHub: Kioptrix Level 1

A beginner-friendly VM that involves basic enumeration, Samba exploitation, and privilege escalation.

VulnHub Linux Privilege Escalation
View Details →
PortSwigger - SQL Injection

PortSwigger: SQL Injection

A deep dive into SQL injection vulnerabilities using PortSwigger's Web Security Academy labs.

PortSwigger SQLi Web Security
View Details →
Hack The Box - Bashed

Hack The Box: Bashed

Gaining a foothold through a web shell and escalating privileges via a cron job misconfiguration.

Hack The Box Web Shell Cron Job
View Details →
TryHackMe - Pickle Rick

TryHackMe: Pickle Rick

A fun, Rick and Morty themed CTF focused on web application enumeration and command injection.

TryHackMe Command Injection CTF
View Details →

Filter Labs

Filter by Tag

Lab Image

Lab Title