Home
DeCL
Cancel

picoCTF 2024

picoCTF 2024 is a two-week competitive CTF open to anyone, with prizes available to eligible teams. Web - Bookmarklet To unveil the hidden flag, either execute the JavaScript code in your brow...

HackTheBox - Wifinetictwo

Another seasonal machine for Season 4. Reconnaissance $ nmap -sV -sC -oN nmap_results 10.10.11.7 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-03-17 13:52 CET Nmap scan report for 10.10.11...

TryHackMe - Hack Smarter Security

We get access to a webpage that’s a landing page for a hacking group. Reconnaissance When exploring open ports we encounter a front for a Dell OpenManage Server. Foothold We find an exploit...

HackTheBox - Cyber Apocalypse 2024

Cyber Apocalypse returns with a vengeance! Join the biggest hacking competition of the year. Web Flag Command This challenge starts with website that contains a text-based game. Upon inspe...

HackTheBox - Perfection

This box starts off with a website that provides a form to calculate weighted grades. Reconnaissance $ nmap -sV -sC 10.10.11.253 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-03-06 11:29 ...

HackTheBox - Bizzness

This box starts off with a business website. Reconnaissance Nmap scan report for bizness.htb (10.10.11.252) Host is up (0.026s latency). Not shown: 997 closed tcp ports (conn-refused) PORT S...

TryHackMe - Advent of Cyber '23

Discover the world of cyber security by engaging in a beginner-friendly exercise every day in the lead-up to Christmas! This is just a collection of notes I took when doing the Advent of Cyber...

TryHackMe - Advent of Cyber '23 Side Quest

Explore a series of advanced challenges alongside the core Advent of Cyber event! The Advent of Cyber 2023 is an annual event hosted by TryHackMe in December. It’s like an advent calendar b...

HackTheBox - Devvortex

This box starts off with a website for a consultancy that offers different development services. Reconnaissance We find a subdomain called “dev.devvortex.htb”. $ gobuster vhost -u http://devvo...

HackTheBox - Hospital

This box starts off with a login page to a hospital web mail portal. Reconnaissance The nmap scan shows port 8080 being open. # Nmap 7.93 scan initiated Wed Nov 22 09:26:12 2023 as: nmap -sC -...