Home
an0n4ce
Cancel

MNS CORP - TryHackMe

An Awes0me Beginner friendly CTF challenge created by my friend Manas Ramesh, Let’s exploit the machine. Room : https://tryhackme.com/room/mnsctf1initcrew Author : @jacksparrow1998 Reconnaissa...

Explore - HackTheBox

In this blog we are going to discuss about pwning explore from hackthebox. It is the First Android machine from HackTheBox. About The Machine Name OS Difficulty ...

DomeCTF 2021

We Secured 7th Position At DomeCTF as Part of c0c0n 2021 Conference, Conducted by Kerala Police Cyberdome And Beagle Security. Challenges Writeups Brazil - Quick Challenge: quick_703471b2499...

Year Of the JellyFish - TryHackMe

Room: https://tryhackme.com/room/yearofthejellyfish This article is about the room Year Of The JellyFish capture the flag created by MuirlandOracle on TryHackMe. This box is part of an OSCP vou...

Gravithon CTF 2021

I secured 7th position in the 24 hour Gravithon CTF 2021 at the Indian Tech Fest. Challenges-Writeups Welcome Warm Welcome Flag is given there. gravithon{W3lc0me&Welcome_t0_Gr4v1th0n_2...

ColddBox:Easy - TryHackMe

Room : https://tryhackme.com/room/colddboxeasy Author : @martinfriasc Reconnaissance: Let’s start with nmap scan. Only port 80 is open lets’s check it. We can see server is running wordp...

Smag Grotto - TryHackMe

Room : https://tryhackme.com/room/smaggrotto Author : @jakeyee Reconnaissance: Let’s start with nmap scan. Discoverd 2 Ports, Let’s check port 80. Enumeration: From gobuster result we w...

Tamil CTF 2021

Challenge - Writeups Web Akka University Going through webpage, there is a Download Now button to get Exam question papers, When checking every picture they give, There is something i...