Recent Posts

Flushed Emoji challenge Writeup

4 minute read

Lexington Informatics Tournament CTF CTF 2022 was held from the 22nd of July Until the 25th of the month , and we have participated under the team 0xcha0s, w...

Routerspace Hackthebox writeup

2 minute read

In this Box we are going to examine an android appliacation (apk) , and monitroing the requests by placing a proxy we will notice a request which we can mani...

napping 1.0.1 vulnhub writeup

5 minute read

In This VulnHub Box, we are facing a relatively an interesting vulnerability which is tab-nabbing that will help us phish the admin to get his credentials wh...

Pandora Hackthebox writeup

3 minute read

In This Box we are going to enumerate the snmp port which will show user daniel with his password as a string in the output , we are going to login with ssh ...

Kryptos Support challenge Writeup

2 minute read

HTB Cyber Apocalypse CTF 2022 was held from the 14th of May Until the 19th of the month , and we have participated under the team 0xcha0s, we have managed to...