Tag: vulnhub

  • TopHatSec: FartKnocker – Write Up

    Last week, i downloaded a new vm from VulnHub made by Top-Hub-Sec admin.  This VM is design for anybody who want to learn packet analysis or network forensic. Combination between network analysis and a small research help me to finish this game. I also remember my luck to help me gain last access to this vm.…

  • Sokar mean Sokar

    Sokar is a game to celebrate a VulnHub BirthDay. And this is my dirty write up on how i play sokar   root@kali:~/sokar# nmap -A -p 1-65535 10.10.16.108 Starting Nmap 6.47 ( http://nmap.org ) at 2015-02-11 03:02 WIB Nmap scan report for 10.10.16.108 Host is up (0.00053s latency). Not shown: 65534 closed ports PORT STATE…