Nasef's Blog

CTFs Walkthroughs, Security Writeups, Crash Courses, and more.

post-thumb
September 28, 2020

Blunder HackTheBox Walkthrough

Blunder is a machine in which I used an enumration and a multiple cms exploits to get a shell and then enumeration and another exploit to get root Access. ...

read more
post-thumb
September 27, 2020

KIOPTRIX: LEVEL 1.2 Vulnhub Walkthrough

KIOPTRIX: LEVEL 1.2 is a machine in which I used SQL Injection to get useres credintials to obtain shell access and then exploited the misconfigured sudo permissions to get root Access. ...

read more
post-thumb
September 26, 2020

Matrix:3 Vulnhub Walkthrough

Matrix:3 is a machine in which I used a combination of enumeration and reverse engineering to obtain shell access and then exploited the misconfigured sudo permissions to get root Access. ...

read more
post-thumb
September 26, 2020

Sputnik:1 Vulnhub Walkthrough

Sputnik:1 is a machine in which I used an enumration to get admin credintials from the history of github repo to obtain shell access and then exploited the misconfigured sudo permissions to get root Access. ...

read more
post-thumb
September 25, 2020

DC:2 Vulnhub Walkthrough

DC:2 is a machine in which I used an enumration to credintials and then exploited the misconfigured sudo permissions to get root Access. Scanning As always, I started scanning with Nmap ...

read more
post-thumb
September 25, 2020

Matrix:1 Vulnhub Walkthrough

Matrix:1 is a machine in which I used Enumeration to obtain shell access and then exploited the misconfigured sudo permissions to get root Access. Scanning As always, I started scanning with Nmap ...

read more
post-thumb
September 25, 2020

Tabby HackTheBox Walkthrough

Tabby is a machine in which I used Local File Inclusion to get tomcat credintials to obtain shell access and then used enumeration and lxd to get root Access. ...

read more
post-thumb
September 24, 2020

Ted:1 Vulnhub Walkthrough

Ted:1 is a machine in which I used Local File Inclusion Vulnerability to obtain shell access and then exploited the misconfigured sudo permissions to get root Access. ...

read more

SAY HELLO

HELLO@IAMNASEF.COM