exploit quest

  • Hack The Boo: Forensics - Wrong Spooky Season

    HackTheBox’s Halloween themed capture the flag tournament has various challenges ranging across 5 categories, here we’ll be covering the first and easiest challenge available in the forensics category, we’ll be going over some basic network traffic analysis using Wireshark as well as some basic encoding and Linux commands. We start...

  • TryHackMe: RootMe CTF

    TryHackMe’s RootMe CTF room is targeted towards beginners and entails the basics of network enumeration, web server enumeration, reverse shells, and privilege escalation. We’ll begin by starting up our machine, the IP of which will be referenced to as [IP] from here on. You can now either use the dedicated...

  • TryHackMe: Bounty Hacker CTF

    TryHackMe’s Bounty Hacker CTF room is targeted towards beginners and entails the basics of network enumeration, FTP, SSH, brute-force attacks, and privilege escalation. We’ll begin by starting up our machine, the IP of which will be referenced to as [IP] from here on. You can now either use the dedicated...

  • Arch Linux: Increase mouse scrolling sensitivity with IMWheel

    If you’re like me and moving over from Windows, you may have also noticed the drastic difference between the scrolling speeds, but, no problem, right? I’ll just go into settings and increase the speed… Yeah, turns out it’s not that simple. After searching a little, I came to the conclusion...