wtorek, 31 lipca 2018

Crashing nmap 7.70

Last time we saw nmap 7.60 (Kali) crashed during (let's say;)) quick scan of one target machine from VulnHub. Today I decided to check if I will achieve similar results for version 7.70. Details you will find below...

niedziela, 29 lipca 2018

Crashing nmap 7.60

As you probably know sometimes I'm trying to play CTF's from VulnHub. During one game I found that nmap 7.60 (default install on Kali) is acting "weird" (read: presenting SIGSEGV ;]). Below you will find few details...

CVE-2018-6892 quick autopsy

After a pretty busy week I decided to take a break and ... check some updates from Beyond Security Blog. I assumed it will be a good idea to check it on the VM. Here we go...

sobota, 21 lipca 2018

Reading malware - your sister

In the meantime I decided to check again if there is something 'new' in logs from one of the honeypots I decided to run some time ago. Below you will find few details from the journey...

wtorek, 17 lipca 2018

in.security - CTF

During last weekend I found few 'new' (for me) CTFs on Vulnhub. After last two I decided to try another one ;] This time I tried the game called "in.security". Here we go...

Zorz - CTF

When Quaoar CTF was finished I decided to try another one - this time I tried ZorZ CTF prepared by TopHatSec. Thank to VulnHub you can find this machine available here. Here we go...

Quaoar - CTF

During last weekend I had a pleasure to check few more CTF's hosted by VulnHub. This time we will check out "Quaoar". Big thanks this time goes to @ViperBlackSkull who prepared the game. Let's play...

wtorek, 10 lipca 2018

Exploiting Monstra CMS 3.0.4

Last time when I tried HackTheBox CTF I found that one of the machines has Monstra CMS installed. Because I found that few bugs are already publicly disclosed for that CMS[1,2,3] I decided that it will be a good idea to do another "quick autopsy"... Here we go.

sobota, 7 lipca 2018

Nineveh: v0.3 - CTF

Lately I had a chance to check 'new' CTF from VulnHub, described as a part of HackTheBox Lab. Below you will find few notes about it. Thanks to Yas3r - this time we will try Nineveh: v0.3.
Let's go.