CTF Walkthroughs
Step-by-step writeups of Capture The Flag challenges from various platforms
Platforms
VULNHUB
Detailed solutions for VulnHub machines. Perfect for learning penetration testing fundamentals.
TRYHACKME
Walkthroughs and tips for TryHackMe rooms. Structured learning with hands-on practice.
HACKTHEBOX
Guides for HackTheBox challenges. Advanced techniques and real-world scenarios.
Latest Walkthroughs
HackTheBox Lame CTF Walkthrough
This walkthrough demonstrates the full exploitation process for the Lame machine on HackTheBox, from initial reconnaissance to gaining root access, …
Dhanush VulnHub CTF Walkthrough
This walkthrough covers the steps taken to complete the Dhanush virtual machine from VulnHub, from reconnaissance to gaining root access. …
MinU v2 VulnHub Walkthrough: Full CTF Guide
In this walkthrough, we’ll dive into the MinU v2 VulnHub machine, a compact yet interesting virtual machine designed for penetration …
Symfonos 4 Vulnhub Walkthrough
Today we are goting to dive into an intermediate machine on the Vulnhub: Symfonos 4. The difficult part of the …
Nightfall Vulnhub Walkthrough
Nightfall is an beginner machine from Vulnhub by Jason Wong. This machine is tested in VirtualBox. This lab is suitable …
AI Web 2 Vulnhub Walkthrough
AI: Web: 2 is an medium machine from Vulnhub by Jason Wong. This machine is tested in VirtualBox. This lab …
CTF Tips & Best Practices
Reconnaissance
- Always start with port scanning
- Enumerate services and versions
- Check for common vulnerabilities
Tools & Techniques
- Master the command line
- Learn scripting languages
- Practice with different OS