Changing of domain name

Hi everyone! For those of you who have been coming to my blog for CTF write-ups etc or finding my blog via Google search result, this announcement is especially important to you. For the past two years, I decided to try out paying for WordPress’s premium plan. As a result, I have my own domain […]

HackTheBox – Precious Write-up

Hi everyone! This article is on a Linux easy machine that requires enumerating the downloaded metadata of the PDF file from tbe website for foothold, enumerating directories for password to another user, and finally exploiting sudo privilege misconfiguration and Yaml.load Ruby deserialization for privilege escalation. Let’s get started! 1. Nmap $ IP=10.10.11.189 $ sudo nmap […]

South Korea Trip 2023

Hi everyone! Recently I went to South Korea and it was my first time going to South Korea. It was a really short trip as we only went there for 4 days 3 nights. The 4th day was practically nothing as our plane departed at 1pm. Thus, we had to rush to the airport after […]

HackTheBox – Photobomb Write-up

Hi everyone! This write-up is on an easy Linux machine which focused on enumerating the webpage source for backdoor access to login to a webpage, using command injection vulnerability for initial access, and path hijacking via sudo for root privilege. Let’s get started! 1. Nmap enumeration $ IP=10.10.11.182 $ sudo nmap -sC -sV -p- $IP […]

Flare-On 9 Write-up

Hi there! This year is my first time taking part in Flare-On CTF. This year’s Flare-On was held from 1st October 2022 to 12th November 2022. There are a total of 11 challenges in this year’s Flare-On. Do download and reverse engineer the binary as my write-up doesn’t include screenshots the whole reverse engineering process. […]