Black Hat Python

Black Hat Python

Friday, Apr 17, 2020

@ Chris Suttles

I've been reading and coding my way through the book "Black Hat Python" by Justin Seitz and really enjoying it. I'm only about halfway through it s far, but I've enjoyed it so much I wanted to share my experience so far. csuttles/ctlfish Tooling and dev doodles related to my activities on hackthebox.eu and other ethical hacking endeavors. - csuttles/ctlfish csuttles GitHub You can find the code corresponding to this post in the 'net' directory of this repo Checkpoint - Where am I now?
Forest

Forest

Friday, Mar 27, 2020

@ Chris Suttles

It's been a while since I posted a writeup, and a machine I really enjoyed was recently retired from hackthebox.eu, so here's a walkthrough of Forest. Recon I always start a hackthebox.eu machine by adding the hostname to my /etc/hosts. Here's the output of nmap -sV -O -A -T5 -p- forest [*] Nmap: Nmap scan report for 10.10.10.161 [*] Nmap: Host is up (0.068s latency). [*] Nmap: Not shown: 65511 closed ports [*] Nmap: PORT STATE SERVICE VERSION [*] Nmap: 53/tcp open domain?
DerpNStink: 1

DerpNStink: 1

Wednesday, May 8, 2019

@ Chris Suttles

After all the fun I've had doing vulnhub boxes with my friends, I wanted to try to solve one by myself to switch things up a bit. I downloaded DerpNStink: 1 from vulnhub, and got to work. Author Blurb Difficulty: Beginner Description: Mr. Derp and Uncle Stinky are two system administrators who are starting their own company, DerpNStink. Instead of hiring qualified professionals to build up their IT landscape, they decided to hack together their own system which is almost ready to go live.
Wallaby's: Nightmare (v1.0.2)

Wallaby's: Nightmare (v1.0.2)

Sunday, May 5, 2019

@ Chris Suttles

I got together with my buddies, and we did another "boot to root" Vulnhub box. This time, we did "Wallaby's: Nightmare (v1.0.2)" Author Blurb This is my first boot2root machine. It's beginner-intermediate level. It's been tested in VBox and VMware and seems to work without issues in both. A tip, anything can be a vector, really think things through here based on how the machine works. Make a wrong move though and some stuff gets moved around and makes the machine more difficult!
HackInOS Boot to Root

HackInOS Boot to Root

Friday, Apr 26, 2019

@ Chris Suttles

A few friends and I have been getting together to play around with Pentesting, and one of our recent adventures was HackInOS from Vulnhub. Here's the author's description of this vulnerable machine: HackinOS is a beginner level CTF style vulnerable machine. I created this VM for my university’s cyber security community and all cyber security enthusiasts. I thank to Mehmet Oguz Tozkoparan, Ömer Faruk Senyayla and Tufan Gungor for their help during creating this lab.
Penetration Testing for Newbies

Penetration Testing for Newbies

Friday, Nov 30, 2018

@ Chris Suttles

This is a brief introduction to penetration testing for people new to the subject. I recently started working on rounding out my skills with some security related studies, and I've really enjoyed the time I've spent studying penetration testing.Getting started with pentesting can be a bit daunting. There's a huge ecosystem of people, tools, techniques, and resources. It can be a little overwhelming.Here's some resources and a how I started getting some hands-on experience.

Social Links