[HTB Writeup]: Schooled - HackTHeBox Machine

[HTB Writeup]: Schooled - HackTHeBox Machine
HackTheBox Schooled Writeup
Read more →

[HTB Writeup]: delivery HackTHeBox Machine

[HTB Writeup]: delivery HackTHeBox Machine
HackTheBox delivery writeup
Read more →

Advent of Cyber2 Day 0x02

Advent of Cyber2 Day 0x02
AoC2 Day 0x02 Web Challenge solution
Read more →

Advent of Cyber2 Day 0x01

Advent of Cyber2 Day 0x01
AoC2 Day 0x01 Web Challenge solution
Read more →

[HTB Writeup]: Openadmin HackTheBox Challenge

[HTB Writeup]: Openadmin HackTheBox Challenge
My attempt to solve OpenAdmin HTB box.
Read more →

Gynvael’s Challenges 0, 1 and 2

0x00 Introduction If you have ever wondered why I am foxtrot_charlie, well - first of all my parents gave me this name, and then cf acronym comes to play. In military jargon cf could be described visually as the beginning of the year 2020. Pure cluster f***k. But lockdown has some advantages. For example I do not need to move around for my uni classes (why the hell something like that must have happened so we could study at home) so there is plenty of time to do my thing - hack.
Read more →

Battle City Mission Winner Announcement

Unusual mission brought to you by firemark - results!
Read more →

EN: Hacking VulnHub Machine - Pinky’s Palace I

But we are Poles and we are not afraid of dictionary attacks A funny quote from the Internet 0x00 Gooood moooornnnnin’ Internetnam! After a looooong time, I’ve finally managed to spend some time on writing. There is more to go, but for now - let’s dive into VulnHub VM - our target today is a well known Pinky’s Palace I by Pink_Panther. By the way I also recommend his OSCP failing post, that shows why failing is not the end of the world, but the beginning of the journey!
Read more →

EN: Gynvael’s Mission 016

My task I wasn’t in a hurry to accomplish mission no. 016 (in decimal), because I’m an author of this mess ;) So in this post I will show “my intended solution”. Before we begin, I want to give a huge shoutout to my IRC mate, who have told me a lot about a SSTV and a ham radio. This inspired me to create this mission. Kudos to @fishcake! The rating of this mission was done by @Gynvael.
Read more →

EN: Gynvaels Mission EN015

Task A stream number 34 was about implementing some basic stuff of a CHIP-8 virtual machine. The ending screen contains ofcoruse a mission! MISSION 015 goo.gl/JKN1Zq DIFFICULTY: █████░░░░░ [5╱10] ┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅┅ One of our operatives managed to find an information leak vulnerability on an internal website of a hostile syndicate. The vulnerability itself is quite amusing, as it allows to leak any file on the FS in form of a bar chart.
Read more →

EN: Gynvael’s Mission EN009 && radare2 struggle

So this is the way blogging looks like… :) 0x00: MISSION 009 AGENDA If you are watching Gynvael’s EN streams, you know what it’s all about. After every stream, Gynvael is publishing one mission aka easy CTF task. And here is my “writeup-wannabe” for challenge number 009. Honestly that was the hardest challenge made by Gynvael. I love it, and wait for more! TASK: Welcome back agent 1336. No mail.
Read more →