Category: OSCP MODEL

  • Vulnhub Series: 04

    Kioptrix:Level 1.3 (#4) Walkthrough Summary (Vulnhub| OSCP Model) Step by Step process: Taget Machine VM’s IP: Step 1: I start by figuring out the IP address of the target Kioptrix 1.3 (#4) machine. IP. Using below commands. netdiscover -r 192.168.48.0/24 compare with VMware Mac address for conformation. Enumeration: Step 2:Nmap…

  • Vulnhub Series: 05

    Kioptrix: 2014 (#5) Walkthrough  (Vulnhub| OSCP Model)   Step by Step process: Taget Machine VM’s IP: Step 1: I start by figuring out the IP address of the target Kioptrix 2014 machine. IP. Using below commands. netdiscover -r 192.168.48.0/24 Enumeration: Step 2:Nmap Scan to find out services nmap -Pn -A…

  • Vulnhub Series: 03

    Kioptrix: Level 1.2 (#3) Walkthrough  (Vulnhub| OSCP Model) Kioptrix (#3) Walkthrough Summary  Twitter: https://twitter.com/AppSecJay                       LinkedIn: https://www.linkedin.com/in/jaganboda/    Summary: 00:01 Enumeration: 00:25 Min Useful commands: netdiscover -r 192.168.0.0/24 nmap -A -v 192.168.48.160 dirb http://192.168.48.160 nikto -h http://192.168.48.160 Gaining Access (Exploitation): Method 2 Exploitation: 4:00 Min Useful commands: http://192.168.48.160/index.php?system=../../../../../etc/passwd%00. hydra -e…

  • Vulnhub Series : 02

    Kioptrix: Level 1.1 (#2) Walkthrough (Vulnhub | OSCP Model) Kioptrix: Level 1.1 (#2) Walkthrough Summary (Vulnhub| OSCP Model) Twitter: https://twitter.com/AppSecJay LinkedIn: https://www.linkedin.com/in/jaganboda/ This Kioptrix VM Image are easy challenges. The object of the game is to acquire root access via any means possible (except actually hacking the VM server or…

  • Vulnhub Series : 01

    Vulnhub | Mr-Robot :1 CTF Walk through | OSCP Model Mr-Robot CTF (Capture The Flag): 1 Walkthrough Summary:(OSCP Model) https://twitter.com/AppSecJay https://www.linkedin.com/in/jaganboda/ Based on the show, Mr. Robot. This VM has three keys hidden in different locations. Your goal is to find all three. Each key is progressively difficult to find.…