Jump to content

Search the Community

Showing results for tags 'ctf'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 8 results

  1. key is in image Dark.jpg help me with this
  2. hey, I am stuck at level 4 of this CTF challenge, can any of you guys help me in solving this?
  3. Hello guys, I have been working on VulnHub/Root-me.org/Hackthebox.eu watching the hak5 show a lot on youtube lately one of the common things i have noticed on all the platforms is that people looking for a starting point to get into the security field to help everyone whose new to this field, you need a strong will a lot of persistence and above all "Try Harder" attitude to help the community further I made a blog where I will be posting CTF guides/Attack Methodology from metasploit to reverse engineering everything so please check out this blog and please tell me about your views! http://openexploit.blogspot.in/2017/10/ "Security is hard, Just dive in" - Jared Demott
  4. Hello guys, I have been working on VulnHub/Root-me.org/Hackthebox.eu watching the hak5 show a lot on youtube lately one of the common things i have noticed on all the platforms is that people looking for a starting point to get into the security field to help everyone whose new to this field, you need a strong will a lot of persistence and above all "Try Harder" attitude to help the community further I made a blog where I will be posting CTF guides/Attack Methodology from metasploit to reverse engineering everything so please check out this blog and please tell me about your views! http://openexploit.blogspot.in/2017/10/ "Security is hard, Just dive in" - Jared Demott
  5. Reposted from https://3mrgnc3.ninja I thought some in the Hak5 forum community might like this too. C0m80 Boot2Root This is my third public Boot2Root, This one is intended to be quite difficult compared to the last two. But again, that being said, it will depend on you how hard it is :D The theme with this one is all about ‘enumeration, enumeration, enumeration’, lateral thinking, and how to “combine” vulnerabilities in order to exploit a system. Important Note Once you have an IP insert it into your attack system /etc/hosts like this: [dhcp-ip-address] C0m80.ctf This VM will probably be different to other challenges you may have come across. With C0m80 You will be required to log in locally in the VirtualBox console window at some point. This, I know, may ‘rile’ some of the purists out there that say you should be able to compromise a boot2root fully remotely over a network. I agree to that in principle, and in this case I had intended to allow vnc or xrdp access. Alas, due to compatibility problems I had to make a compromise in this area in order to get the challenge published sooner rather than later. It should be obvious at what point you need to log in. So when that time comes just pretend you are using remote desktop. ;D Sorry, I hope you can forgive me. Difficulty Rating [Difficult] Get to The Root Flag There is only one goal here. Become God on the system and read the root flag. I Hope You Enjoy It. Download https://3mrgnc3.ninja/2017/09/c0m80 Details File: C0m80_3mrgnc3-v1.0.ova OS: WondawsXP ;D VM Type: VirtualBox IP Address: DHCP Size: 2.7 GB Walkthroughs Please leave feedback and comments below. Including any info on walkthroughs anyone wishes to publish, or bugs people find in the VM Image. Good Luck & TryHarder ;D
  6. Hello, on my channel LiveOverflow (https://www.youtube.com/c/liveoverflowctf) I upload videos about hacking and recordings of myself playing security CTFs. Currently I run two courses - One is about binary stuff (buffer overflows, format string exploits, etc.), and just recently I started with the web security course: binary: https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN https://www.youtube.com/playlist?list=PLhixgUqwRTjx2BmNF5-GddyqZcizwLLGP Besides those courses I also make short series about various stuff like "reverse engineering the remote of my air conditioner and creating a simple logic analyzer with an arduino": Or videos about playing security CTFs with added commentary and explanations: https://www.youtube.com/playlist?list=PLhixgUqwRTjywPzsTYz28I-qezFOSaUYz I think it's ideal for people who love to explore underlaying concepts rather than just using some tools other people made. Maybe you can check out some of my recent videos and give me some feedback on how to improve things. Thank you, kind regards ~LiveOverflow
  7. Anyone interested in playing capture the flag? I've started a small group. We have VM hosting being set up over the next couple of days. Mostly just for fun. Probably prizes in the future. Contact me directly if you are interested.
  8. Hey guys, Been ages since i posted. But recently i was reading a bit of news and came across this article: ctf365: capture flag next generation http://ctf365.com/ So i was wondering if you guys heard of it. And if people are gone take place in it. If some team/group is gone take part and got some room left. And wouldnt mind some1 looking over the shoulders, let me know ;) P.S. Im more in for the defence part. Europe based. Regards, GuardMoony
×
×
  • Create New...