OffSec - Air

OffSec - Air

'Air' is an intermediate rated box in OffSec Playground where the first step involves running an nmap port scan to identify open TCP ports (22 and 8888). Accessing a web application (Aria2 WebUi) on port 8888 reveals error messages that lead to a Path Traversal vulnerability. Using Burpsuite, the passwd file is read, revealing a user 'deathflash' and their SSH key. After obtaining the key, SSH access is gained. For privilege escalation, linpeas is executed, uncovering a secret token related to the RPC server in configuration files, indicating further exploration is needed.
Defcon 32 Hackman CTF 2024 Packet Capture Track Write-ups

Defcon 32 Hackman CTF 2024 Packet Capture Track Write-ups

This write-up provides a detailed walkthrough of the Defcon 32 Hackman CTF 2024 packet analysis challenges, covering step-by-step solutions to decrypt encrypted messages, analyze PCAP files with Wireshark, extract hidden data from HTTP and DNS traffic, identify malicious executables, and crack password-protected ZIP files. Through real-world cybersecurity techniques like ROT13 decryption, CyberChef manipulation, TCP stream filtering, and DNS exfiltration, this guide helps cybersecurity enthusiasts sharpen their investigative skills while tackling complex CTF scenarios. Whether you’re a CTF competitor, cybersecurity professional, or ethical hacker, this write-up offers actionable insights to enhance your network security and forensic analysis skills.
OffSec - BillyBoss

OffSec - BillyBoss

This walkthrough covers an intermediate-level box, "BillyBoss," from Offsec’s labs, rated as "Very Hard" by the community. It begins with enumeration using Nmap and Gobuster, leading to an exploit of a web application’s file upload functionality. Privilege escalation is achieved by leveraging Active Directory credentials and specific system privileges, ultimately gaining root access. Techniques include directory fuzzing, reverse shell creation, hash cracking, and privilege abuse.
OffSec - PlanetExpress

OffSec - PlanetExpress

This walkthrough demonstrates a cyber exploit on a **PlanetExpress** server. It begins with **Nmap** and **ffuf** scans to identify open ports and hidden directories, leading to access via a **PHP-FPM FastCGI** vulnerability. Using remote code execution, the attacker gains a reverse shell and escalates privileges by exploiting a misconfigured **SUID binary** to access root credentials. The root password is then cracked with **John the Ripper**, completing the attack. The guide highlights key penetration testing tools and tactics for server exploitation and privilege escalation.
Hunting on Endpoints: Insights from OffSec TH-200 Course module 5 Section 1

Hunting on Endpoints: Insights from OffSec TH-200 Course module 5 Section 1

In an era of increasing cyber threats, endpoint threat hunting enables proactive identification of malicious activities on devices, focusing on Indicators of Compromise (IoCs) such as network-related, file-related, and behavioral IoCs. Logs, especially enhanced by Sysmon, are vital for uncovering suspicious behavior. Modern security relies on Endpoint Detection and Response (EDR) solutions that offer deep insights and active threat response capabilities, surpassing traditional antivirus tools.
Communication and Reporting for Threat Hunters: Insights from OffSec TH-200 Course module 3

Communication and Reporting for Threat Hunters: Insights from OffSec TH-200 Course module 3

In OffSec TH-200 Module 3, the importance of timely intelligence and effective communication in threat hunting is highlighted. Key concepts include leveraging Operational, Tactical, and Technical Threat Intelligence for detecting threats like Emotet, and employing the Traffic Light Protocol (TLP) for secure and controlled information sharing during incidents to prevent data breaches.
Ransomware Actors and Their Strategies: Insights from OffSec TH-200 Course module 2 section 2

Ransomware Actors and Their Strategies: Insights from OffSec TH-200 Course module 2 section 2

Ransomware actors, motivated by financial gain, utilize tactics like phishing, exploiting vulnerabilities, and Initial Access Brokers to infect systems. The Ransomware-as-a-Service model enables lesser-skilled criminals to profit from these attacks. The attack process includes encryption, ransom demand, and payment typically in cryptocurrency. Modern strategies include double and triple extortion, combining data encryption with data theft to pressure victims.