Skip to content

these writeups cover the methodology, tools, and thought process used to solve real-world scenarios in penetration testing, network security, and ethical hacking.

License

Notifications You must be signed in to change notification settings

irfan-sec/Cyber-Writesups

Repository files navigation

πŸ›‘οΈ Cybersecurity Write-ups Collection

GitHub stars GitHub forks GitHub issues GitHub license

A comprehensive collection of penetration testing writeups and cybersecurity challenges


πŸ“Š Repository Statistics

πŸ“ˆ Metric πŸ”’ Count
🎯 Total Machines 13
πŸ“„ Total Lines of Code 1,479+
πŸ† Platforms Covered Hack The Box
πŸŽ“ Difficulty Range Very Easy β†’ Easy
⭐ Completion Rate 100%

🎯 About This Repository

Welcome to my cybersecurity learning journey! This repository serves as a comprehensive documentation of my hands-on experience with various penetration testing challenges and vulnerable machines.

πŸŽ“ Learning Objectives

Each write-up follows a structured methodology covering:

  • πŸ” Enumeration: Systematic information gathering and reconnaissance
  • πŸšͺ Initial Access: Exploitation techniques and foothold establishment
  • ⬆️ Privilege Escalation: Methods to gain administrative control
  • 🧠 Lessons Learned: Key security principles and vulnerability insights
  • πŸ› οΈ Tools & Techniques: Practical application of security tools

πŸ“‹ Complete Write-ups Index

🏁 Hack The Box - Starting Point Series

🎯 Machine πŸ“Š Difficulty πŸŽͺ Tier πŸ“Š Lines πŸ”— Write-up
🐱 Meow Very Easy - 105 πŸ“– Read
🦌 Fawn Very Easy - 95 πŸ“– Read
πŸ’ƒ Dancing Very Easy Tier 2 132 πŸ“– Read
πŸ”„ Redeemer Very Easy Tier 3 124 πŸ“– Read
πŸ’₯ Explosion Very Easy Tier 4 75 πŸ“– Read
πŸ—ƒοΈ Mongod Very Easy Tier 5 77 πŸ“– Read
πŸ”₯ Ignition Very Easy Tier 6 82 πŸ“– Read
πŸ”„ Synced Very Easy Tier 7 97 πŸ“– Read

πŸ† Hack The Box - Easy Tier Challenges

🎯 Machine πŸ“Š Difficulty πŸŽͺ Tier πŸ“Š Lines πŸ”— Write-up
πŸ“… Appointment Easy Tier 1 83 πŸ“– Read
πŸ“Š Sequel Easy Tier 1 145 πŸ“– Read
πŸ›οΈ Archetype Easy Tier 2 223 πŸ“– Read
πŸ“ž Responder Easy Tier 4 59 πŸ“– Read
3️⃣ Three Easy Tier 5 182 πŸ“– Read

πŸ› οΈ Technologies & Skills Covered

πŸ”§ Tools & Frameworks

Nmap Metasploit Burp Suite Wireshark John

🌐 Protocols & Services

HTTP/HTTPS FTP SMB Telnet RDP SSH

πŸ’Ύ Databases & Storage

MySQL MongoDB Redis

πŸ”“ Vulnerability Types

SQL Injection Directory Traversal Weak Authentication Misconfiguration


πŸš€ Getting Started

πŸ“– Reading the Write-ups

  1. Browse the table above to find a machine of interest
  2. Click on the "πŸ“– Read" link to view the detailed write-up
  3. Each write-up includes step-by-step methodology and learning points

🎯 Recommended Learning Path

For beginners, I suggest following this progression:

🐱 Meow β†’ 🦌 Fawn β†’ πŸ’ƒ Dancing β†’ πŸ”„ Redeemer β†’ πŸ’₯ Explosion
    ↓
πŸ—ƒοΈ Mongod β†’ πŸ”₯ Ignition β†’ πŸ”„ Synced
    ↓
πŸ“… Appointment β†’ πŸ“Š Sequel β†’ πŸ›οΈ Archetype β†’ πŸ“ž Responder β†’ 3️⃣ Three

πŸ‘¨β€πŸ’» About the Author

πŸ›‘οΈ Cybersecurity Enthusiast & Penetration Tester

Passionate about ethical hacking, vulnerability research, and security education

GitHub LinkedIn Twitter


🀝 Contributing

While this repository primarily documents my personal learning journey, I welcome:

  • πŸ› Bug reports for any errors in the write-ups
  • πŸ’‘ Suggestions for improving documentation
  • πŸŽ“ Alternative approaches and techniques
  • πŸ“š Additional resources that complement the write-ups

Please open an issue or submit a pull request if you'd like to contribute!


βš–οΈ Legal Disclaimer

⚠️ IMPORTANT: All activities documented in this repository were performed in controlled, legal environments specifically designed for education and training purposes (such as Hack The Box).

The techniques and methods described should ONLY be used on systems you own or have explicit written permission to test. Unauthorized penetration testing is illegal and unethical.

The author is not responsible for any misuse of the information provided in these write-ups.


πŸ“„ License

This project is licensed under the MIT License - see the LICENSE file for details.


⭐ If you find this repository helpful, please consider giving it a star! ⭐

Happy Hacking & Stay Ethical! πŸ›‘οΈ


Last Updated: December 2024 | Total Machines Completed: 13 | Next Target: TryHackMe Challenges **If you want to contribute feel free to reach out!

About

these writeups cover the methodology, tools, and thought process used to solve real-world scenarios in penetration testing, network security, and ethical hacking.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Contributors 2

  •  
  •