CTF Writeups | InfoSec Topics

Written by Mike Garrity

Email RSS

  1. August 29, 2024

    Builder is a Linux machine running a version of Jenkins with an arbitrary file read vulnerability via the CLI (CVE-2024-23897). This…

  2. August 15, 2024

    Aero is a Windows machine hosting a website that allows users to upload custom Windows 11 themes. Due to a known RCE vulnerability in…

  3. August 03, 2024

    Visual is a Windows machine hosting a website that compiles Visual Studio projects from a remote Git repository. Command execution on the…

  4. July 27, 2024

    Jab is a Windows machine running Active Directory with an XMPP server that allows open registration. Once an account has been created, a…

  5. July 14, 2024

    Manager is a Windows machine running Active Directory. After gathering a list of domain users by brute-forcing SIDs, one of the users is…

  6. July 01, 2024

    Blackfield is a Windows machine running Active Directory. A list of potential usernames can be created based on user directories found in an…

  7. February 09, 2024

    Reel is a Windows machine running Active Directory with an open FTP server that contains a few documents, one of which reveals an email…

  8. January 30, 2024

    Escape is a Windows machine running Active Directory with an open SMB share containing credentials for an MSSQL instance. After connecting…

  9. January 24, 2024

    Scrambled is a Windows machine running Active Directory. A username can be found on a hosted webpage as well as a message indicating that…

  10. January 13, 2024

    Zipping is a Linux machine hosting a website with a form used to upload ZIP archives that contain a PDF document. Arbitrary files on the…

  11. January 11, 2024

    Intelligence is a Windows machine with an Active Directory environment. Browsing a hosted webpage leads to the discovery of a naming…

  12. December 29, 2023

    Cascade is a Windows machine running Active Directory. An anonymous LDAP bind allows for enumeration of the environment, leading to the…

  13. December 20, 2023

    Monteverde is a Windows machine with an Active Directory environment featuring Azure AD. After enumerating domain users, it can be…

  14. December 09, 2023

    Resolute is a Windows machine running Active Directory. A few different methods can be used to enumerate users on the system and reveal an…

  15. December 03, 2023

    VulnNet: Active is a Windows machine running Active Directory with an instance of Redis that doesn't require authentication. This can be…

  16. November 24, 2023

    Timelapse is a Windows machine running Active Directory with an open SMB share that contains a password protected ZIP file. The password can…

  17. November 16, 2023

    Blue is a Windows machine running SMB. A scan with Nmap can reveal that the box is vulnerable to EternalBlue, an exploit that targets a flaw…

  18. November 12, 2023

    Return is a Windows machine running Active Directory. A webpage featuring a printer admin panel can be leveraged to reveal LDAP credentials…

  19. November 02, 2023

    Sauna is a Windows machine featuring an Active Directory environment. A list of potential usernames can be generated based on a webpage that…

  20. October 31, 2023

    Active is a Windows machine running Active Directory with an open SMB share that contains an encrypted GPP (Group Policy Preferences…

  21. October 08, 2023

    Forest is a Windows machine running Active Directory. An anonymous LDAP bind allows for enumeration of the system which can be leveraged to…

  22. August 25, 2023

    Cronos is a Linux machine hosting a website with an admin subdomain that contains a login form with a SQL injection vulnerability. After…

  23. August 11, 2023

    Magic is a Linux machine featuring an image upload application with a login form that can be bypassed with a basic SQL injection. The…

  24. July 20, 2023

    Authority is a Windows machine running Active Directory that has an open SMB share containing ansible vault encrypted credentials. Once…

  25. July 13, 2023

    Topology is a Linux machine hosting a website with a PNG image generator based on LaTeX inline math mode commands. This feature can be…

  26. July 07, 2023

    Inject is a Linux machine hosting a cloud storage and collaboration app built with Java and the Spring framework. A route on the app has a…

  27. July 04, 2023

    MonitorsTwo is a Linux machine with a web application that uses Cacti, a web based monitoring and fault management framework. The version of…

  28. June 29, 2023

    Busqueda is a Linux machine featuring a web application that provides users with a URL for a variety of search engines across the web with…

  29. June 26, 2023

    Pilgrimage is a Linux machine hosting an image shrinker application that uses the ImageMagick software for image processing. However, the…

  30. June 20, 2023

    PC is a Linux machine with an open port running gRPC (Google Remote Procedure Call). Interaction with the server using allows for the…

  31. June 13, 2023

    TwoMillion is a Linux machine hosting a web application with an API that has a command execution vulnerability. This vulnerability can be…

  32. April 28, 2023

    Opacity is a Linux machine with a web app that features a vulnerable image upload form which can be used to upload a reverse shell to gain…

  33. April 10, 2023

    Mirai features a Raspberry Pi device with default credentials that can be used to log in over SSH. Enumeration of the system reveals a USB…

  34. March 27, 2023

    Diogenes' Rage is a web challenge featuring a vending machine application that enables users to purchase items using a coupon worth $1.0…

  35. March 26, 2023

    Didactic Octo Paddles is a web challenge that features an application with a vulnerable implementation of JWT token validation using the…

  36. March 25, 2023

    Orbital is a web challenge featuring a web application susceptible to SQL injection. After utilizing SQLi to bypass login as the user, an…

  37. March 24, 2023

    Passman is a web challenge that features a password manager application built with GraphQL. Analysis of the code reveals an insecure direct…

  38. March 08, 2023

    Stocker is a Linux machine running a web server that hosts an e-commerce site with a vulnerable API. This API can be exploited using a NoSQL…

  39. February 11, 2023

    Laboratory is a Linux machine with a GitLab web application running in a docker container. Exploiting an arbitrary file read vulnerability…

  40. January 22, 2023

    Support is a Windows machine running Active Directory. There's an open SMB share containing a .NET executable which authenticates using the…