EN: Hacking VulnHub Machine - Pinky’s Palace I

But we are Poles and we are not afraid of dictionary attacks A funny quote from the Internet 0x00 Gooood moooornnnnin’ Internetnam! After a looooong time, I’ve finally managed to spend some time on writing. There is more to go, but for now - let’s dive into VulnHub VM - our target today is a well known Pinky’s Palace I by Pink_Panther. By the way I also recommend his OSCP failing post, that shows why failing is not the end of the world, but the beginning of the journey!
Read more →

EN: Gynvael’s Mission 016

My task I wasn’t in a hurry to accomplish mission no. 016 (in decimal), because I’m an author of this mess ;) So in this post I will show “my intended solution”. Before we begin, I want to give a huge shoutout to my IRC mate, who have told me a lot about a SSTV and a ham radio. This inspired me to create this mission. Kudos to @fishcake! The rating of this mission was done by @Gynvael.
Read more →