Posts

Recent Posts

TryHackMe "PentestQuiz"

Today, I am going to make this write-up of "PentestQuiz" of TryHackMe. This is a quiz to check if you know topics and tools of Pentesting. Challenge Link - https://tryhackme.com/room/pentestquiz DESCRIPTION - Getting better at using "Search Engines" in order to find the right answers in less time is an art. This room is all about quick challenges which most of the n00bs like me already have in mind and don't really require a "Google Search" but for some of the n00bs it is still remained to be learnt! So these little challenges will be helping you a lot! Have fun! ~/w4tchd0g NOTE: Try to answer using hints provided. If not able to answer using hints, then answers are provided below. #1. Famous port scanner. Can you name it? Hint: Famous Network Mapping tool. #2. Famous network packet analyzer. Can you name it? Hint: You won't find this kind of shark. #3. Best place to find public exploits? Hint: It is famous database of exploits. #4. Best

Red Primer: Web Scanning

Image
Today, I am going to make this write-up of Web Scanning challenge on TryHackMe. This is a write-up on Web Scanning tools named as Nikto and OWASP ZAP. Challenge Link - https://tryhackme.com/room/rpwebscanning [Task 1] Pull the lever, Kronk! Web scanning represents one of the core constructs of modern pentesting. Quite simply, most of what we interact with on a daily basis is the internet, and therein there is a multitude of ever-widening number of vulnerabilities. Within this room, we will investigate two of the most common scanners: Nikto and Zap. Deploy the machine. [Task 2] ... I'm supposed to scan with that? A short quiz over the various switches used with Nikto as well as a quick scan against our target. All you'll need for this is the help menu for Nikto. Include all parts of the switch unless otherwise specified, this includes - #1. First and foremost, what switch do we use to set the target host? -h As per help, the answer should be -ho

Kali Linux in Docker Container in Windows 10

Image
Background Docker is a tool designed to make it easier to create, deploy, and run applications by using containers. Docker is a great alternative to virtualization when dealing with various tools or for creating isolated environments. Docker is lightweight. Offensive Security has created an official Kali Linux Docker image named kalilinux/kali-rolling , which we’ll be using below. Install Docker Go to the following link and install Docker  -  https://docs.docker.com/docker-for-windows/install/ Setting up a Kali Linux Docker Image Pull the Kali Linux image using following command -  docker pull kalilinux/kali-rolling Running Kali  Run Kali using following command -  docker run -t -i kalilinux/kali-rolling /bin/bash First Things First The first thing we need to do is to update Kali packages and install the tools we’ll be using. Run following commands in Kali shell -  apt update apt dist-upgrade apt autoremove apt clean We can now run any Linux command in this Docker image but now you hav

DeepCTF Writeups

Image
Hi everyone!  I present you my writeup of the DeepCTF   happened on April 4th, 2020. Let's Get Started---------------> OSINT Challenges: Challenge: History (80) DESCRIPTION- Where did it happen? 'Drunk Hackers' P.S. Hackers love that place Flag format - d33p{xxxxxx}] SOLUTION:: → Use commands -      ⇒ Just search for Drunk Hackers on google     ⇒ Open first link and we got the flag- → Flag - d33p{defcon} Challenge:  SecXML (200) DESCRIPTION- <salesCommissions>                <dollarAmount>FLAG</dollarAmount> </salesCommissions> The text file will help you get that information! Download file reach.txt SOLUTION:: → Use commands -      ⇒ See the content of the file using command-  cat reach.txt      ⇒ Copy the above output, search it on google, some useful links will appear-     ⇒ Open above links and search for " salesCommissions" text, you will get something like this-     ⇒ Try out all the

VirSecCon CTF Forensics Writeups

Image
1) I Lost My Password! (75) DESCRIPTION- Oh no! Can you please help me retrieve my password? To submit this flag, you must wrap the discovered password in the typical flag format. Download the files below. passwd and shadow SOLUTION:: → Use commands -      ⇒ unshadow passwd shadow > pass ( unshadow tool is used to combine the passwd and shadow files into a format that John The Ripper tool can read)      ⇒ john --wordlist=/usr/share/wordlists/rockyou.txt pass (using rockyou.txt file located in  /usr/share/wordlists/ directory,  to crack passwords and saving its output in a file named as pass (or any other name))      ⇒ john --show pass (we can use the --show flag to display the cracked passwords that John successfully recovered) → Flag - LLS{whiterose} 2) QUACK (90) DESCRIPTION- We found this binary on a USB drive someone left lying around. There was a note attached, that read: “you’re the one.” Download the file below. inject.bin SOLUTION:: → Use