projects

Vulnerable VM/CTF Challenges:

Breach 1: https://www.vulnhub.com/entry/breach-1,152/

Summary: A beginner level VM which requires strong iterative enumeration, basic web and network skills.

Breach 2: https://www.vulnhub.com/entry/breach-21,159/

Summary: High beginner to intermediate VM which simulates a real-world attack with plenty of twists and turns along the way.

Breach 3: https://www.vulnhub.com/entry/breach-301,177/

Summary: Intermediate level VM which, requires some creative thinking and persistence more so than advanced exploitation.

Hack The Box Machine Submissions

I’ve spent a considerable amount of time over at https://www.hackthebox.eu. The community is amazing and the boxes/challenges are top notch. I’ve submitted a few boxes so far:

  • Kotarak (Linux)
  • Shocker (Linux)
  • Jeeves (Windows)

https://www.hackthebox.eu/#labsTab

Once these boxes are retired I will post walkthroughs, including some tips and tricks for how I set up certain aspects of them.