CTF Writeups

This is a collection of Capture The Flag writeups. These explore different tools/techniques to enumerate, exploit and escalate privileges to obtain root user. These boxes can be found on TryHackMe.com.

...
Wireshark Password Cracking SUID

Analyse a PCAP file to determine indicators of compromise. Use this information to exploit the machine.

...
RCE LinPEAS SUID

Enumerate a vulnerable web app to obtain RCE and exploit a writeable SUID file to gain privileged access.

...
Borg Hash Cracking Bash

Enumerate a web server and modify a borg backup script with a custom exploit to gain root access.

...
Joomla Hash Cracking Yum

Compromise a Joomla CMS account via SQLi, crack hashes and escalate privileges by exploiting Yum.



Search
Categories
Widget
something can go here