A new beginning

As someone who’s new to the information security world, I’m constantly trying to learn new things and improve myself. I started doing Capture the Flags (CTFs) not too long ago and wanted a place to aggregate everything I’ve learned so I can refer back to it later or so someone else can learn. Most of what I’ve done so far is just downloading Virtual Machines (VMs) off of VulnHub.com and getting root access on the box (usually with some help from previously written walkthroughs). Some of the newer VMs don’t have walkthroughs so I figured I could contribute a bit as I get better (if I’m successful in my endeavors).

I’ll be using a Kali Linux VM throughout these blogs. When I use tools that don’t come installed on Kali, I’ll provide a link to where I got them from. If I miss anything, please let me know so I can give credit.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.