Git Product home page Git Product logo

Hi there 👋, I am Vaishali ❤

Associate Infosec Consultant

About

  • Learning : OSCP
  • Skills : Kali Linux || Vulnerability Assessment and Penetration Testing || Ethical Hacking || Web Application Penetration Testing || OWASP || Nessus || Python || C/C++ || JavaScript || Cloud computing (Microsoft Azure)
  • Hobbies : Painting || Art || Dance

github stats

Linkedin Instagram Facebook Facebook

Vaishali Kumari's Projects

basic-pentesting-1-vulnhub-walkthrough icon basic-pentesting-1-vulnhub-walkthrough

This is a small boot2root VM I created for my university’s cyber security group. It contains multiple remote vulnerabilities and multiple privilege escalation vectors. I did all of my testing for this VM on VirtualBox, so that’s the recommended platform. I have been informed that it also works with VMware, but I haven’t tested this personally. This VM is specifically intended for newcomers to penetration testing. If you’re a beginner, you should hopefully find the difficulty of the VM to be just right. Your goal is to remotely attack the VM and gain root privileges. Once you’ve finished, try to find other vectors you might have missed! If you enjoyed the VM or have questions, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. I look forward to reading them!

basic-pentesting-2-vulnhub-walkthrough icon basic-pentesting-2-vulnhub-walkthrough

This is a boot2root VM and is a continuation of the Basic Pentesting series. This series is designed to help newcomers to penetration testing develop pentesting skills and have fun exploring part of the offensive side of security. VirtualBox is the recommended platform for this challenge (though it should also work with VMware -- however, I haven’t tested that). This VM is a moderate step up in difficulty from the first entry in this series. If you’ve solved the first entry and have tried a few other beginner-oriented challenges, this VM should be a good next step. Once again, this challenge contains multiple initial exploitation vectors and privilege escalation vulnerabilities. Your goal is to remotely attack the VM, gain root privileges, and read the flag located at /root/flag.txt. Once you’ve finished, try to find other vectors you might have missed! If you’d like to send me a link to your writeup, enjoyed the VM or have questions or feedback, feel free to contact me at: [email protected] If you finished the VM, please also consider posting a writeup! Writeups help you internalize what you worked on and help anyone else who might be struggling or wants to see someone else’s process. There were lots of wonderful writeups for Basic Pentesting: 1, and I look forward to reading the writeups for this challenge.

bug-bounty-reference icon bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

cengbox1-vulnhub-walkthrough icon cengbox1-vulnhub-walkthrough

There is a company that seems unreliable. You must think like a hacker and hack it easily. I think you do not need a hint but here are the nudges for you. For the user, you should understand how it works` and manipulate it. You might need everything that you’ll find. For root, wait a minute.

cybersploit1_vulnhub-walkthrough icon cybersploit1_vulnhub-walkthrough

Here is Walkthrough of another boot2root challenge called “CyberSploit: 1”. It’s available at Vulnhub for penetration testing. This is an easy level lab. The credit for making this lab goes to cybersploit1. Let’s get started and learn how to successfully break it down. Level: Easy

dc-1-vulnhub-walkthrough icon dc-1-vulnhub-walkthrough

DC-1 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn.

dc-2-vulnhub-walkthrough icon dc-2-vulnhub-walkthrough

DC-2 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn. To successfully complete this challenge, you will require Linux skills, familiarity with the Linux command line and experience with basic penetration testing tools, such as the tools that can be found on Kali Linux, or Parrot Security OS.

dc-3-vulnhub-walkthrough icon dc-3-vulnhub-walkthrough

DC-3 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing. As with the previous DC releases, this one is designed with beginners in mind, although this time around, there is only one flag, one entry point and no clues at all.

fristileaks-vulnhub-walkthrough icon fristileaks-vulnhub-walkthrough

A small VM made for a Dutch informal hacker meetup called Fristileaks. Meant to be broken in a few hours without requiring debuggers, reverse engineering, etc.. Name: Fristileaks 1.3 Author: Ar0xA Series: Fristileaks Style: Enumeration/Follow the breadcrumbs Goal: get root (uid 0) and read the flag file Tester(s): dqi, barrebas Difficulty: Basic

funbox-vulnhub-walkthrough icon funbox-vulnhub-walkthrough

Boot2Root ! This is a reallife szenario, but easy going. You have to enumerate and understand the szenario to get the root-flag in round about 20min.

funbox2-rookie icon funbox2-rookie

This is walkthrough of another Boot2Root Vulnhub machine ! This can be a real life scenario if rockies becomes admins. Easy going in round about 15 mins.

ha-isro-vulnhub-walkthrough icon ha-isro-vulnhub-walkthrough

Here is a walk through for ISRO Vulnhub Machine. It was created by Hacking Articles to give tribute to the Indian Space Research Organisation (ISRO).

investigator_1-vulnhub-writeup icon investigator_1-vulnhub-writeup

Be the investigator to finish this machine,Its for only beginners, Share your Screen shot on telegram group, Group link will be in flag. Author: Sivanesh Kumar

lemonsqueezy1-vulnhub-writeup icon lemonsqueezy1-vulnhub-writeup

This is a beginner boot2root challenge. This is a VMware machine. DHCP is enabled, add lemonsqueezy to your hosts. It’s easypeasy! Difficulty level: Beginner to intermediate Author: James Hay

musicplayer icon musicplayer

A simple MusicPlayer android application using Android Studio.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.