Planet DesKel

DesKel's official page for CTF write-up, Electronic tutorial, review and etc.

THM, Tryhackme

logo

TryHackMe is an online platform for learning and teaching cyber security, all through your browser. No download is required. Deploy the machine and you are good to go.

List of writeup

Event challenge

Writeup Date Description
HackBack 2019 9 March 2019 This is a clone of THM HackBack 2019 CTF event, which took place on 9th March.
Advent of Cyber 1 December 2019 Get started with Cyber Security in 25 Days - Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas.

A

Writeup Description
Adventure Time A CTF based challenge to get your blood pumping…
Anonforce boot2root machine for FIT and bsides guatemala CTF

B-C

Writeup Description
Basic Pentesting This is a machine that allows you to practice web app hacking and privilege escalation
Basic Steganography A beginner introduction to steganography
Bebop who thought making flying drone is easy
Blueprint Hack into this Windows machine and escalate your privileges to Administrator.
Boiler CTF Intermediate level CTF
Borderlands Compromise a perimeter host and pivot through this network.
Break it Can you break the code?
c4ptur3-th3-fl4g A beginner level CTF challenge
CaptureTheFlag A beginner level CTF
CC Pen Testing A crash course on various topics in penetration testing
Crack The Hash Cracking hashes challenges

D-F

Writeup Description
Dav boot2root machine for FIT and bsides guatemala CTF
Develpy boot2root machine for FIT and bsides Guatemala CTF
djinn Intermediate level vulnerable box.
Forensics This is a memory dump of compromised system, do some forensics kung-fu to explore the inside.

G-I

Writeup Description
GoldenEye Bond, James Bond. A guided CTF.
HA Joker CTF Batman hits Joker.
Hacking with Powershell Learn the basic of Powershell
hc0n Christmas CTF hackt the planet
Ignite CTF A new start-up has a few issues with their web server.
Intro to Windows BoF Learn about buffer overflows on Windows systems. You will create a program that will take advantage of a program running on a Windows machine to get Administrator access.

J-L

Writeup Description
JoyStick Anyone want to play?
Jurassic Park A Jurassic Park CTF
KnockKnock Knock Knock who’s there
LaxCTF Try Harder!
Library boot2root machine for FIT and bsides guatemala CTF
Linux Challenges Learn by completing linux challenges
Linux Privesc Playground A linux privilege escalation room

M-Q

Writeup Description
OhSINT Are you able to use open source intelligence to solve this challenge?
Password Cracking crack the password by using different techniques
Pickle Rick A Rick and Morty CTF. Help turn Rick back into a human!
Plathora Beginner CTF with a plethora of vulnerabilities

R

Writeup Description
Reverse ELF Room for beginner Reverse Engineering CTF players
Reverse Engineering This room focuses on teaching the basics of assembly through reverse engineering
RP: PS Empire Part of the Red Primer series, learn how to use this powerful post-exploitation framework.
RP: Web Scanning Part of the Red Primer series, intro to web scanning.

S-U

Writeup Description
Scripting Learn basic scripting
Simple CTF Beginner level ctf
Sputnik A boot2root capture the flag.
STEGOsaurus STEGOsaurus? More like STEGOception! ;)
StuxCTF Crypto, serealization, priv scalation and more …!
Thompson boot2root machine for FIT and bsides guatemala CTF
ToolsRus Practice using tools
Tweety CTF The only hint is in the title
UltraTech The basics of Penetration Testing, Enumeration, Privilege Escalation and WebApp testing

V-X

Writeup Description
Vulnversity Learn about active recon, web app attacks and privilege escalation.
WebAppSec 101 In this room, we will walk through how to testing an application in the perspective of a hacker/penetration tester
Wgel CTF Can you exfiltrate the root flag?

Y-Z

Writeup Description
You Can’t Solve This For ages 9 - 12. CBBC themed. Epilepsy warning for the web server. Use WGET instead of the browser.

THM badge


Vortex


© 2020 DesKel