Archive
A collection of DOCUMENTED machines and challenges. Because let's face it, hacking and completing a challenge is one thing, but properly documenting it? That's a whole other level.
It's like a game - first, you crack the box. Then, you try to explain how you did it. But the real challenge? Taking the time to document it all properly – sharing the details and making it useful for others. That's the level I'm aiming for.
HackTheBox
Very Easy
- Meow |> Linux / FREE MACHINE / RELEASED: 30/09/2021 / ID: 394
- Fawn |> Linux / FREE MACHINE / RELEASED: 30/09/2021 / ID: 393
- Dancing |> Windows / FREE MACHINE / RELEASED: 30/09/2021 / ID: 395
- Redeemer |> Linux / FREE MACHINE / RELEASED: 11/05/2022 / ID: 472
- Explosion |> Windows / FREE MACHINE / RELEASED: 30/09/2021 / ID: 396
- Preignition |> Linux / FREE MACHINE / RELEASED: 30/09/2021 / ID: 397
- Mongod |> Linux / FREE MACHINE / RELEASED: 29/09/2022 / ID: 501
- Synced |> Linux / FREE MACHINE / RELEASED: 09/11/2022 / ID: 515
- Appointment |> Linux / FREE MACHINE / RELEASED: 06/10/2021 / ID: 402
- Sequel |> Linux / FREE MACHINE / RELEASED: 06/10/2021 / ID: 403
- Crocodile |> Linux / FREE MACHINE / RELEASED: 06/10/2021 / ID: 404
- Responder |> Windows / FREE MACHINE / RELEASED: 06/04/2022 / ID: 461
- Three |> Linux / FREE MACHINE / RELEASED: 03/08/2022 / ID: 489
- Ignition |> Linux / FREE MACHINE / RELEASED: 06/10/2021 / ID: 405
- Bike |> Linux / FREE MACHINE / RELEASED: 01/03/2022 / ID: 449
- Funnel |> Linux / FREE MACHINE / RELEASED: 12/12/2022 / ID: 520
- Pennyworth |> Linux / FREE MACHINE / RELEASED: 06/10/2021 / ID: 406
- Tactics |> Windows / FREE MACHINE / RELEASED: 06/10/2021 / ID: 407
- Archetype |> Windows / FREE MACHINE / RELEASED: 25/10/2021 / ID: 287
- Oopsie |> Linux / FREE MACHINE / RELEASED: 25/10/2021 / ID: 288
- Vaccine |> Linux / FREE MACHINE / RELEASED: 25/10/2021 / ID: 289
- Unified |> Linux / FREE MACHINE / RELEASED: 02/02/2022 / ID: 441
- Included |> Linux / FREE MACHINE / RELEASED: 25/10/2021 / ID: 292
- Markup |> Windows / FREE MACHINE / RELEASED: 25/10/2021 / ID: 293
- Base |> Linux / FREE MACHINE / RELEASED: 16/06/2022 / ID: 479
Easy
- Lame |> Linux / RETIRED MACHINE / RELEASED: 14/03/2017 / ID: 1
- Find The Easy Pass |> CHALLENGE / RETIRED MACHINE
- Weak RSA |> CHALLENGE / RETIRED MACHINE
- Jerry |> Windows / RETIRED MACHINE / RELEASED: 30/06/2018 / ID: 144
- You know 0xDiablos |> CHALLENGE / RETIRED MACHINE
- Netmon |> Windows / RETIRED MACHINE / RELEASED: 02/03/2019 / ID: 177
- Blue |> Windows / RETIRED MACHINE / RELEASED: 28/07/2017 / ID: 51
- Under Construction |> CHALLENGE / RETIRED MACHINE
TryHackMe
Easy
Pre Security Path
- Introduction To Cyber Security Module | Offensive Security Intro, Defensive Security Intro, Careers in Cyber
- Network Fundamentals Module | What is Networking?, Intro to LAN, OSI Model, Packets and Frames, Extending Your Network
- How The Web Works Module | DNS in detail, HTTP in detail, How websites work, Putting it all together
- Linux Fundamentals Module | Linux Fundamentals Part 1, Linux Fundamentals Part 2, Linux Fundamentals Part 3
- Windows Fundamentals Module | Windows Fundamentals 1, Windows Fundamentals 2, Windows Fundamentals 3
CompTIA Pentest+ Path
Introduction To Cyber Security Path
- Introduction To Offensive Security Module | Web Application Security, Operating System Security, Network Security
- Introduction To Defensive Security Module | Intro to Digital Forensics, Security Operations
Complete Beginner Path
- Complete Beginner Introduction Module | Tutorial, Starting Out In Cyber Sec, Introductory Researching
- Network Exploitation Basics Module | Introductory Networking, Nmap, Network Services, Network Services 2
- Web Hacking Fundamentals Module | Burp Suite: The Basics, OWASP Top 10 - 2021, OWASP Juice Shop, Upload Vulnerabilities, Pickle Rick
- Cryptography Module | Hashing - Crypto 101, John the Ripper: The Basics, Encryption - Crypto 101
- Windows Exploitation Basics Module | Active Directory Basics, Metasploit: Introduction, Metasploit: Exploitation, Metasploit: Meterpreter, Blue
- Shells and Privilege Escalation Module | What the Shell?, Common Linux Privesc, Linux PrivEsc
- Basic Computer Exploitation Module | Vulnversity, Basic Pentesting, Kenobi, Steel Mountain
Web Fundamentals Path
- Introduction to Web Hacking | Walking An Application
Standalones
- Advent of Cyber 2024 | Day 00, Day 01-08, Day 09-16, Day 17-24
- Malware Analysis | x86 Architecture Overview
Medium
- Malware Analysis | Intro to Malware Analysis, x86 Assembly Crash Course, Windows Internals
Hard
Red Teaming Path
- Red Team Fundamentals Module | Red Team Fundamentals, Red Team Engagements, Red Team Threat Intel, Red Team OPSEC, Intro to C2
- Initial Access Module | Red Team Recon, Weaponization, Password Attacks, Phishing
- Post Compromise Module | The Lay of the Land, Enumeration
OverTheWire
- Bandit |> CHALLENGE / Unix/Linux basics