Cybersecurity Blog

Projects, Exploits, and Discussions

  • Hack The Box Academy: Getting Started – Final Knowledge Check

    Discover the key insights and strategies to complete the final knowledge check in the “Getting Started” module at Hack The Box Academy. Attackers are given the target IP address and must spawn the target, gain a foothold, and submit the contents of the user.txt flag. After obtaining a foothold on the target, learn how to…

  • Obtaining Free or Reduced Cost SANS Certifications

    If you’ve been in or around Cybersecurity for any amount of time, it’s likely you have heard of the SANS institute and associated GIAC certifications. SANS GIAC certifications are some of the most coveted in Cybersecurity, but unfortunately also the most expensive. You can view the extensive course and certification list here. In an effort…

  • HTB Academy – Getting Started: Privilege Escalation

    Task: SSH into the server above with the provided credentials, and use the ‘-p xxxxxx’ to specify the port shown above. Once you login, try to find a way to move to ‘user2’, to get the flag in ‘/home/user2/flag.txt’. Once you gain access to ‘user2’, try to find a way to escalate your privileges to…

  • Beginner Binary Exploitation Lab

    We are given four files, an e.py file containing pwntools skeleton code to develop and send a payload, the compiled flag c executable, a readable flag.c file with the c program code, and a user.txt file with my student ID to calculate the flag value for submission.