Hoang Nguyen
Cancel

DevGuru CTF Writeup

Machine Info Yet another custom VM from my place of work, modified by my boss, pwned by me (with help from him). The user frank has been changed to cmc. Machine IP: 10.0.2.20 Attacking IP: 10.0....

Healthcare CTF Writeup

Machine Info This is a modified version of Healthcare on Vulnhub. Machine IP: 10.0.2.19 Attacking IP: 10.0.2.14 Enumeration $ nmap 10.0.2.19 -sV -p- Starting Nmap 7.91 ( https://nmap.org ) a...

Sense CTF Writeup

Machine Info This is a retired machine on HackTheBox. Machine IP: 10.129.69.54 Attacking machine IP: 10.10.14.49 Goals To get the user and root flag. Enumeration A quick nmap shows us it h...

Jarvis CTF Writeup

Machine Info This is a retired machine on HackTheBox. Machine IP: 10.129.1.113 My machine IP: 10.10.14.49 Goals Get the user flag and root flag. Enumeration We start with a simple nmap to...

Pwned 1 CTF Writeup

Machine Info This machine is a modified version of Pwned 1 on Vulnhub. As this machine is modified, there will be some commands or filename that are different from the official one. Goals The ...

Wgel CTF Writeup

Machine Info Machine link: WgelCTF on TryHackMe This is an easy box for beginners (like me as of writing this post). Objectives Get the user flag and root flag. User flag Once we deploy th...

The Planet Mercury CTF Writeup

Machine Info This is a custom VM, not the official one on Vulnhub. Objectives Get the user and root flag. User flag Running a simple nmap tells us what is on the VM. Interesting, it’s run...