bi0s
  •  Home
  •  Categories
  •  Archives
  •  Tags
  •  Home
  •  Categories
  •  Archives
  •  Tags

Billu_Box_1 - VulnHub VM Challenge

01_susil
2021-08-10
Pentest / VulnHub

tl;dr

  • LFI(Local File Inclusion) Using Hackbar plugin.
Read More
WriteUp Vulnhub Billu Box 1

Nullbyte - VulnHub VM Challenge

01_susil
2021-08-10
Pentest / VulnHub

tl;dr

  • Reading meta data using Exiftool.
  • Using sqlmap to get Password hash.
Read More
WriteUp Vulnhub Nullbyte

LazySysAdmin_1.0 - VulnHub VM Challenge

susil_01
2021-08-10
Pentest / Vulnhub

tl;dr

  • smb enumeration using smbclient.
Read More
WriteUp Vulnhub LazySysAdmin_1.0

JIS-CTF - VulnHub VM Challenge

01_susil
2021-08-05
Pentest / VulnHub

tl;dr

  • Finding username in the hidden files.
Read More
WriteUp Vulnhub JIS-CTF

SickOS 1.2 - VulnHub VM Challenge

01_susil
2021-08-04
Pentest / VulnHub

How to crack SickOS1.2 VM lab without Metasploit.

tl;dr

  • Chkrootkit 0.49
  • Privilege escalation using Cronjob.
Read More
WriteUp Vulnhub SickOS 1.2

Bounty - Hack The Box

7h3M0nk
2021-03-27
HackTheBox

tl;dr

  • RCE by uploading web.config
  • Windows IIS 7.5
  • MS10-059: Vulnerabilities in the Tracing Feature for Services Could Allow Elevation of Privilege
Read More
HackTheBox WriteUp Bounty

Arctic - Hack The Box

7h3M0nk
2021-02-16
HackTheBox

Cracking the Arctic Box.

tl;dr

  • Adobe ColdFusion 8
  • MS10-059
  • CVE-2009-2265
Read More
HackTheBox WriteUp Arctic

Valentine - Hack The Box

7h3M0nk
2021-02-13
HackTheBox

Cracking Valentine box without using metasploit.

tl;dr

  • HeartBleed Vulnerability
  • CVE-2014-0160
Read More
HackTheBox WriteUp Valentine

Nibbles - Hack The Box

7h3M0nk
2021-02-09
HackTheBox

How to crack Nibbles box without Metasploit.

tl;dr

  • Nibbleblog v4.0.3 Code Execution
  • CVE-2015-6967
Read More
HackTheBox WriteUp Nibbles

Official blog of team bi0s

  Projects
  •   bi0s-wargame
    (Unraveling)
  •   bi0s-wiki
    (Free Encyclopedia)
  •   InCTF
    (Nationals CTF)
  •   InCTFj
    (Juniors CTF)

Made With Love and Coffee



Blog content follows the Attribution-NonCommercial-ShareAlike 4.0 International (CC BY-NC-SA 4.0) License

Use Material X as theme, total visits times.