This GitHub repository is here to serve the less experienced InfoSec community break through some challenges found in CTFs on the internet. The CTF Walkthroughs that I will be posting here are vulnerable Virtual Machines found on either TryHackMe.com, VulnHub.com or HackTheBox
There are currently only three branches:
Inside of them, you'll find .pdf files uploaded by yours truly, showing my way of achieving r00t access to the boxes presented and some small talk about the methodologies, practices and some memes here and there.
All passwords/usernames/flags that I find in these challenges will be blurred out so that anyone looking through this repository, trying to do a CTF challenge, will not be able to 'continue' with their respective challenge since they will literally still have to do the hard work of typing stuff up in order achieve their goal: root.
*There are more than 20 machines I have rooted from HackTheBox, I need to find the time to write the actual reports. If you have any questions, about any machine, don't hesitate to contact me and I will try my best to help.
I will be adding a cheatsheet branch to this repository. This cheatsheet section will be populated by links and information on all sorts of useful things such as payload generators, SQL Injection shortcuts/cheatsheets, and msfvenom content to name a few things. 11/05/2021