Secjuice
  • Technical
  • OSINT
  • Unusual Journeys
  • HoF
  • Write With Us
  • Hire A Writer
  • About Us
  • Rankings

CTF

A selection of CTF writeups from team Secjuice!

TECHNICAL

WriteUp-TryHackMe-ICE

Learn how to exploit a vulnerable media server and gain root access.

  • Muhammad Luqman
    Muhammad Luqman
7 min read
CTF

247CTF "Slippery Upload" Write-Up

Read an in-depth explanation of the 247CTF on Flask.

  • Gus Ralph (chivato)
    Gus Ralph (chivato)
7 min read
TECHNICAL

Reply CTF Write-Up

This years Reply Cybersecurity Challenge was a 'CTF Edition' with some great prizes up for grabs so I got involved!

  • Shaksham Jaiswal
    Shaksham Jaiswal
8 min read
CTF

HackTheBox Giddy Write Up

Join security researcher Shaksham Jaiswal on a technical deep dive into HackTheBox's Giddy CTF.

  • Shaksham Jaiswal
    Shaksham Jaiswal
6 min read
CTF

The Matrix Write Up

I had a great time with this box and it is with great pleasure I present my definitive Matrix write up covering one of my favorite Vulnhub boxes.

  • Thunder-Son
    Thunder-Son
6 min read
CTF

The Zico 2 Write Up

Another excellent write up from security researcher Thunder Son who covers Vulnhub's Zico 2 machine and jumps right into a technical deep dive.

  • Thunder-Son
    Thunder-Son
4 min read
CYBERSEC

The 2018 SANS Holiday Hack Challenge

A wonderfully comprehensive write up of the SANS 2018 Holiday Hack Challenge from security researcher Roy Shoemake.

  • Roy Shoemake
    Roy Shoemake
24 min read
CTF

Vulnhub: Raven 2 Write Up

In his latest write up security researcher Thunder Son covers Vulnhub's Raven 2 and deep dives into the challenge.

  • Thunder-Son
    Thunder-Son
5 min read
TECHNICAL

The LazySysAdmin Write-Up

LazySysAdmin truly lives up to its name. This machine was configured by a lazy system administrator and thus, one clear thing to be looking for is a misconfigured system.

  • Thunder-Son
    Thunder-Son
3 min read
CTF

Moria 1.1 - Write-up

Moria 1.1 Writeup - Moria is said to be an intermediate machine and it stays true to that, if you don't have a certain process to follow or refer to, you won't get the entry point.

  • Thunder-Son
    Thunder-Son
6 min read
CTF

Apache Struts2 CVE-2018-11776 POC

Learn about the Struts2 Remote Code Execution vulnerability CVE-2018-11776, how to exploit and how to create a Proof of Concept (POC) with docker.

  • theMiddle
    theMiddle
4 min read
CYBERSEC

Mobile Infosec Challenge Walkthrough

Infosec Mobile CTF - The goal of this challenge is to extract encrypted data plus its secret from a database embedded inside the application.

  • Giulio Comi
    Giulio Comi
4 min read
CYBERSEC

HackTheBox Walkthrough : Canape

Now that the HackTheBox.eu CANAPE challenge has been retired, security researcher @DRX_Sicher can publish his walkthrough.

  • Drx
    Drx
9 min read
CYBERSEC

HackTheBox - Olympus Write Up

The latest in a long line of HackTheBox writeups from security researcher Shaksham Jaiswal who is back with his write up of the Olympus CTF challenge.

  • Shaksham Jaiswal
    Shaksham Jaiswal
6 min read
CTF

HackTheBox - Canape write-up

Canape retires this week, it's one of my favorite boxes on HTB for it's lessons on enumeration and scripting as well as a cool way to privesc. So, let's find our way in!

  • Shaksham Jaiswal
    Shaksham Jaiswal
9 min read
CYBERSEC

HackTheBox - Poison Write Up

Poison retires this week at HTB and it has some very cool privesc, plus another way to get into the box which needs us to, ahem, *poison* things.

  • Shaksham Jaiswal
    Shaksham Jaiswal
5 min read
TECHNICAL

HackTheBox - Stratosphere Write-up

Stratosphere retires this week at HTB. I really liked this box for its awesome privilege escalation (privesc) and the rabbit holes. So without further ado, this is your pilot Minato reporting, looks like there's some turbulence... Lets hit stratosphere!!!

  • Shaksham Jaiswal
    Shaksham Jaiswal
7 min read
CYBERSEC

HackTheBox- Rabbit Writeup

This week Rabbit retires on HTB, it’s one of my favorite boxes and after joining the Secjuice writing team, I decided to publish my first ever write-up.

  • Shaksham Jaiswal
    Shaksham Jaiswal
16 min read
Secjuice © 2021
Linkedin Facebook Twitter Remote Browser Isolation