Category: <span>Walkthrough</span>

VulnHub Walkthrough: RickdiculouslyEasy 1

A new Boot2Root came online on VulnHub and it looked like fun.  This one is themed around a cartoon show called “Rick and Morty”. First order of business for me is to run an Nmap scan. I like to do a full TCP port scan with service enumeration. root@kali:~# nmap 10.0.1.9 -Pn -p- -sV Starting…


VulnHub Walkthrough: Donkey Docker

I’m always on the lookout for VulnHub VMs that teach real pentesting skills, and are not just puzzles.  I like them to be practical, and force you to learn techniques that you would use in the real world.  I feel Donkey Docker is one of these challenges.  As always we can begin with an nmap…


VulnHub Walkthrough: hackfest2016: Sedna

Sedna is the second vulnerable VM released by hackfest.ca this month.  Much of the first steps of enumeration will be similar to that of my write up for the first VM in the series. The first thing I start with is an Nmap scan.  The output is below, shortened for brevity. root@kali:~# nmap 10.0.1.22 -p-…


VulnHub Walkthrough: hackfest2016: Quaoar

A relatively new set of VulnHub CTFs came online in March 2017.  This post is about the first and easiest one, named “Quaoar“. This post will be a walk-through of my exploitation of this system. The first thing I like to start off with on any box is a full TCP port scan.  When you…