Machine Solutions

Below are the solutions of the machines I have solved.

There are currently 68 CTFs here.

Glitch

Challenge showcasing a web app and simple privilege escalation. Can you find the glitch?

More

Year of the Rabbit

Time to enter the warren...

More

Internal

Penetration Testing Challenge

More

Tokyo GHoul

Help kaneki escape jason room

More

Start Up

Abuse traditional vulnerabilities via untraditional means.

More

Source

Exploit a recent vulnerability and hack Webmin, a web-based system configuration tool.

More

Madness

Will you be consumed by Madness?

More

Anonymous

Not the hacking group?

More

Boiler CTF

Intermediate level CTF

More

IDE

An easy box to polish your enumeration skills!

More

Jack of All Trades

Boot-to-root originally designed for Securi-Tay 2020

More

Archangel

Boot2root, Web exploitation, Privilege escalation, LFI

More

CMSpit

This is a machine that allows you to practise web app hacking and privilege escalation using recent vulnerabilities.

More

Ignite

A new start-up has a few issues with their web server.

More

Agent T

Something seems a little off with the server.

More

WgelCTF

Can you exfiltrate the root flag?

More

Brute It

Learn how to brute, hash cracking and escalate privileges in this box!

More

Lazy Admin

Easy linux machine to practice your skills

More

Empline

Are you good enough to apply for this job?

More

OverPass

What happens when some broke CompSci students make a password manager?

More

Cage

Help Cage bring back his acting career and investigate the nefarious goings on of his agent!

More

Pickle Rick

A Rick and Morty CTF. Help turn Rick back into a human!

More

Corridor

Can you escape the Corridor?

More

Mindgames

Just a terrible idea...

More

Neighbour

Check out our new cloud service, Authentication Anywhere. Can you find other user's secrets?

More

0x41haz

Simple Reversing Challenge

More

Thompson

boot2root machine for FIT and bsides guatemala CTF

More

DAV

boot2root machine for FIT and bsides guatemala CTF

More

Library

boot2root machine for FIT and bsides guatemala CTF

More

TomGhost

Identify recent vulnerabilities to try exploit the system or read files that you should not have access to.

More

Smag

Follow the yellow brick road.

More

Basic Pentesting

This is a machine that allows you to practise web app hacking and privilege escalation

More

Surfer

Surf some internal webpages to find the flag!

More

Brooklyn Nine Nine

This room is aimed for beginner level hackers but anyone can try to hack this box.

More

Bounty Hacker

You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right to the status of Elite Bounty Hacker!

More

Agent Sudo

You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth.

More

Crack The Hash

Cracking hashes challenges. This is a free room, which means anyone can deploy virtual machines in the room.

More

Gaming Server

An Easy Boot2Root box for beginners

More

Bolt Unleashed

A hero is unleashed

More

Bad Byte 0.5

Infiltrate BadByte and help us to take over root.

More

H4ck3d

Find out what happened by analysing a .pcap file and hack your way back into the machine

More

Vulnersity

Learn about active recon, web app attacks and privilege escalation.

More

Network Services

Learn about, then enumerate and exploit a variety of network services and misconfigurations.

More

Content Discovery

Learn the various ways of discovering hidden or private content on a webserver that could lead to new vulnerabilities

More

Authentication Bypass

Learn how to defeat logins and other authentication mechanisms to allow you access to unpermitted areas

More

Learning Cyber Security

Get a short introduction to a few of the security topics you'll be learning about

More

Subdomain Enumeration

Learn the various ways of discovering subdomains to expand your attack surface of a target

More

IDOR

Learn how to find and exploit IDOR vulnerabilities in a web application giving you access to data that you shouldn't have

More

What is Networking

Begin learning the fundamentals of computer networking in this bite-sized and interactive module

More

Intro to LAN

Learn about some of the technologies and designs that power private networks

More

OSI Model

Learn about the fundamental networking framework that determines the various stages in which data is handled across a network

More

Packets & Frames

Understand how data is divided into smaller pieces and transmitted across a network to another device

More

Extending Your Network

Learn about some of the technologies used to extend networks out onto the Internet and the motivations for this

More

DNS in detail

Learn how DNS works and how it helps you access internet services

More

HTTP in detail

Learn about how you request content from a web server using the HTTP protocol.

More

How websites work

To exploit a website, you first need to know how they are created.

More

Putting it all together

Learn how all the individual components of the web work together to bring you access to your favourite web sites.

More

Windows Fundamentals 1

In part 1 of the Windows Fundamentals module, we'll start our journey learning about the Windows desktop, the NTFS file system, UAC, the Control Panel, and more..

More

Windows Fundamentals 2

In part 2 of the Windows Fundamentals module, discover more about System Configuration, UAC Settings, Resource Monitoring, the Windows Registry and more..

More

Windows Fundamentals 3

In part 3 of the Windows Fundamentals module, learn about the built-in Microsoft tools that help keep the device secure, such as Windows Updates, Windows Security, BitLocker, and more...

More

Starting Out In Cyber Sec

Learn about the different career paths in Cyber Security and how TryHackMe can help!

More

Introductory Researching

A brief introduction to research skills for pentesting.

More

Introductory Networking

An introduction to networking theory and basic networking tools

More

Nmap

An in depth look at scanning with Nmap, a powerful network scanning tool.

More

Network Services 2

Enumerating and Exploiting More Common Network Services & Misconfigurations

More

Passive Reconnaissance

Learn about the essential tools for passive reconnaissance, such as whois, nslookup, and dig.

More

Active Reconnaissance

Learn how to use simple tools such as traceroute, ping, telnet, and a web browser to gather information.

More

Burp Suite: The Basics

An introduction to using Burp Suite for Web Application pentesting

More