Recent posts

CTFLearn: SimpleBOF

This challenge is an amazing introduction to Buffer Overflows. Try to do it without looking anything up, just by experimenting with how the buffer changes de...

Tags:

HackTheBox: Digital Cube

This is an easy forensics challenge from HackTheBox. It is pretty unique, and we get to do some programming which is neat.

Tags:

HackTheBox: Lure

This is a beginner-level forensics challenge from HackTheBox, involves a document with an embedded macro, and you must figure out what it is doing.

Tags:

justCTF 2021

Here are some challenges from justCTF 2021, not alot because I suck 😐

Tags:

HackTheBox: Active

This is an intermediate box from HackTheBox where you must exploit a vulnerable domain controller. It is really great becuase it is really rare that you get ...

Tags:

Vulnhub: HappyCorp

This box was fun. It has some interesting vulnerabilities that you don’t often see. The flow and pace was also nice. It is a great box for beginners. 10/10 -...

Tags:

Vulnhub: Katana

This is beginner-intermediate machine from Vulnhub. Doing this machine was the first time I had ever heard of capabilities.

Tags:

HackTheBox: Optimum

This is a retired beginner-level machine from hackthebox. It is a windows machine, which I really need more practice at…

Tags: