Cyber-99

[Introduction]

Follow me as we continuously learn and expand our view on the world of cyber security. We will be looking at attacking and compromising CTF Servers, implementations of Open Source security tools and breaking down attacks and analysing samples hands-on.

                                      Welcome to Cyber-99

[*] – Tools & Projects

Exploring Open-Source tools to add to the tool belt, while creating projects showcasing some of these tools in action.

T-Pot Multi-Honeypot Framework Setup

Install a multi-functional honeypot capturing samples from a range of purpose vulnerable services hosted externally. This guide covers an introduction into t-pot honeypot framework and getting started hosting on Google’s Cloud platform.

[*] – CTF Write Ups

Capture The Flag servers from HackTheBox, Vulnhub and TryHackMe are no doubt one of the best methods gaining skills and tools. Each CTF provides a safe secure environment to test skills from enumeration to compromising while capturing virtual flags hidden within the server.

THM – Wireshark

Work through Wireshark packet capture dumps to uncover the hidden pumpkins and answer a series of questions along the way.

Read More

THM – Crack The Hash

Learn to Identify different types of hashes and use online services and GPU based password cracker “HashCat” to crack passwords.

Read More

THM – Tomghost

Exploit a vulnerable Apache Tomcat server, work with PGP and escalate permissions to a complete takeover of the server.

Read More

HTB – Pilgrimage

Exploit vulnerabilities in image processing applications and file analyser software to compromise a Linux machine.

Read More

[*] – About Me

PR3R00T

Jack of all trades, Master of none

I like learning and breaking things

[*] – Contact