Tag

Vuln hub

Browsing

The CVE or Common Vulnerabilities and Exposures, a platform aimed at sharing details about  Zero-day and disclosed vulnerabilities.

Webopedia also defines CVE as a dictionary-type list of standardized names for vulnerabilities and other information related to security exposures. CVE aims to standardize the names for all publicly known vulnerabilities and security exposures.

Useful tips about CVE:

  • It is run by the MITRE Corporation, a non-profit organization. (attack.mitre.org)
  • The CVE aims to share vulnerability information easily and provide a standard for naming them.
  • The CVE IDs are in the format ‘CVE-YYYY-NNNNN’, where YYYY stands for the year the vulnerability was made public or the CVE ID was assigned.
  • It also provides the Common Vulnerability Scoring System (CVSS) that defines the severity of a disclosed security flaw. The CVSS score ranges from 0.0 to 10.0; a higher score indicates a higher severity level.
  • The common vulnerabilities and exposures (CVE) program has been around for quite some time now, helping organizations improve their cybersecurity posture by providing a wealth of knowledge about vulnerabilities and exposures.
  • It creates a standardized identifier for every vulnerability or exposure disclosed, so they can be accessed easily across multiple sources.

In this article, we’ll explore the basics of CVE. But before that let’s quickly recap what vulnerabilities and exposures are.

Vulnerability

Vulnerability is a security flaw that may be exploited to perform cyber attacks. Criminals use a number of ways including SQL injection, cross-site scripting, and buffer overflows to look for vulnerabilities to exploit.

Many organizations invest in specialized teams that test for vulnerabilities and provide security patches. The causes of vulnerability include weak passwords, operating system flaws, unintentional development bugs, and unchecked user input, among others.

Exposure

Exposures are unintentional issues or errors that allow unauthorized access to a network or system.

Some of the massive data breaches are the result of exposures. A recent example of this is a record showing data breaches and cyber attacks in October 2019  alone, where 421 million records were breached.

These attacks usually come in form of Cyber attacks, Ransomeware, Data breaches, Financial information or PII data leaks,  malicious insiders and miscellaneous incidents

CVE: Weighing the benefits and risks

CVEs are publicly available and may be exploited by malicious actors to launch cyberattacks. However, the benefits overshadow this risk.

  • CVE only lists publicly disclosed vulnerabilities and exposures. This allows individuals and organizations to be aware of the security flaws and available patches.
  • While organizations need to take care of several vulnerabilities to ensure security, a hacker needs to find just one flaw to exploit. This reinforces the importance of sharing details about vulnerabilities and exposures.

This article provides an elemental outline of CVE. For more details, you can refer to the official CVE website.

Below are solutions to most famous CTF challenges, comprising of detailed explanations, step-by-step reflection and proper documentation. These solutions have been compiled from authoritative penetration websites including hackingarticles.in, Hackthebox.eu, ctftime.org as well as open source search engines. Hack responsibly!Featured Solutions:

  • VulnHub
  • Hack The Box
  • CTF Time
  • Google CTFs
  • Gruyere
  • Root Me
  • Over The Wire

Born2Root: 2: Vulnhub Walkthrough

DC6-Lab Walkthrough

DC-3 Walkthrough

DC-2 Walkthrough

SP ike: Vulnhub Lab Walkthrough

Hack the Box : Irked Walkthrough

Hack the Box: Teacher Walkthrough

SP eric: Vulnhub Lab Walkthrough

Hack the Box Vault: Walkthrough

OverTheWire – Natas Walkthrough (0-11)


Hack the Box Curling: Walkthrough

Hack the Box Frolic: Walkthrough

Hack the Box Carrier: Walkthrough

Web Developer: 1: Vulnhub Lab Walkthrough

HackInOS:1: Vulnhub Lab Walkthrough

unknowndevice64: 1: Vulnhub Lab Walkthrough

Casino Royale: 1 Vulnhub Walkthrough

DC-1: Vulnhub Walkthrough


Replay: 1: Vulnhub Lab Walkthrough

Hack the Box Access: Walkthrough

W34kn3ss 1: Vulnhub Lab Walkthrough

Matrix 2: Vulnhub Lab Walkthrough

Vulnhub: Kuya: 1 Walkthrough

Vulnhub: RootThis: 1 Walkthrough

Hack the Box Zipper: Walkthrough

Hack the Box: Giddy Walkthrough

Hack the Box: Dab Walkthrough

Hack the Box: Ypuffy Walkthrough

Hack the Box: SecNotes Walkthrough

Hack the Box: Fighter Walkthrough


Hack the Box: Mischief Walkthrough

Hack the Box: Nightmare Walkthrough

Hack the Box: Waldo Walkthrough

KFIOFan:1 Vulnhub Walkthrough

Hack the Box: Active Walkthrough

Moonraker:1 Vulnhub Walkthrough

Hack the Box: Hawk Walkthrough

Typhoon: 1.02 Vulnhub Walkthrough

Hack the Box: TartarSauce Walkthrough


Mercy: Vulnhub Walkthrough

FourAndSix: 2 Vulnhub Walkthrough

Raven 2: Vulnhub Walkthrough

Fowsniff: 1 Vulnhub Walkthrough

Hack the Box: Jerry Walkthrough

Matrix: 1 Vulnhub Walkthrough

Hack the Raven: Walkthrough (CTF Challenge)


Hack the Box: Dropzone Walkthrough

Hack the Box: Bounty Walkthrough

Hack the Box: DevOops Walkthrough

Hack the Box: Olympus Walkthrough

Hack the Box: Sunday Walkthrough

Hack the Gemini inc:2 (CTF Challenge)

Hack the Box Challenge: Canape Walkthrough

Hack the MinU: 1 (CTF Challenge)

Hack the ROP Primer: 1.0.1 (CTF Challenge)

Hack the Box: Fulcrum Walkthrough

Hack the Box: Poison Walkthrough


Hack the /dev/random: K2 VM (boot2root Challenge)

Hack the Box: Stratosphere Walkthrough

Hack the Box: Celestial Walkthrough

Hack the Android4: Walkthrough (CTF Challenge)

Hack the Box: Minion Walkthrough

Hack the ch4inrulz: 1.0.1 (CTF Challenge)

Hack the Wakanda: 1 (CTF Challenge)

Hack the WinterMute: 1 (CTF Challenge)


Hack the Box: Holiday Walkthrough

Hack the Box: Silo Walkthrough

Hack the Lampião: 1 (CTF Challenge)

Hack the Bulldog:2 (CTF Challenge)

Overthewire – Bandit Walkthrough (21-34)

Hack the Box: Bart Walkthrough

Hack the Box: Valentine Walkthrough

Hack the Box: Aragog Walkthrough


Hack the Jarbas: 1 (CTF Challenge)

OverTheWire – Bandit Walkthrough (14-21)

Hack the Temple of Doom (CTF Challenge)

Hack the Golden Eye:1 (CTF Challenge)

Hack the FourAndSix (CTF Challenge)

Hack the Blacklight: 1 (CTF Challenge)

Hack the Basic Pentesting:2 VM (CTF Challenge)

Hack the Billu Box2 VM (Boot to Root)

Hack the Lin.Security VM (Boot to Root)

Hack The Toppo:1 VM (CTF Challenge)


Hack the Box Challenge: Ariekei Walkthrough

Hack the Violator (CTF Challenge)

OverTheWire – Bandit Walkthrough (1-14)

Hack the Teuchter VM (CTF Challenge)

Hack the Box Challenge: Enterprises Walkthrough

Hack the Box Challenge: Falafel Walkthrough

Hack the Box Challenge: Charon Walkthrough

Hack the PinkyPalace VM (CTF Challenge)

Hack the Box Challenge: Jail Walkthrough


Hack the Box Challenge: Nibble Walkthrough

Hack The Blackmarket VM (CTF Challenge)

Hack the Box: October Walkthrough

Hack The Box : Nineveh Walkthrough

Hack The Gemini Inc (CTF Challenge)

Hack The Vulnhub Pentester Lab: S2-052

Hack the Box Challenge: Sneaky Walkthrough

Hack the Box Challenge: Chatterbox Walkthrough

Hack the Box Challenge: Crimestoppers Walkthrough

Hack the Box Challenge: Jeeves Walkthrough

Hack the Trollcave VM (Boot to Root)


Hack the Box Challenge: Fluxcapacitor Walkthrough

Hack the Box Challenge: Tally Walkthrough

Hack the Box Challenge: Inception Walkthrough

Hack the Box Challenge Bashed Walkthrough

Hack the Box Challenge Kotarak Walkthrough

Hack the Box Challenge Lazy Walkthrough

Hack the Box Challenge: Optimum Walkthrough

Hack the Box Challenge: Brainfuck Walkthrough


Hack the Box Challenge: Europa Walkthrough

Hack the Box Challenge: Calamity Walkthrough

Hack the Box Challenge: Shrek Walkthrough

Hack the Box Challenge: Bank Walkthrough

Hack the BSides Vancouver:2018 VM (Boot2Root Challenge)

Hack the Box Challenge: Mantis Walkthrough

Hack the Box Challenge: Shocker Walkthrough

Hack the Box Challenge: Devel Walkthrough

Hack the Box Challenge: Granny Walkthrough

Hack the Box Challenge: Node Walkthrough

Hack the Box Challenge: Haircut Walkthrough


Hack the Box Challenge: Arctic Walkthrough

Hack the Box Challenge: Tenten Walkthrough

Hack the Box Challenge: Joker Walkthrough

Hack the Box Challenge: Popcorn Walkthrough

Hack the Box Challenge: Cronos Walkthrough

Hack the Box Challenge: Beep Walkthrough

Hack the Bob: 1.0.1 VM (CTF Challenge)

Hack the Box Challenge: Legacy Walkthrough

Hack the Box Challenge: Sense Walkthrough

Hack the Box Challenge: Solid State Walkthrough


Hack the Box Challenge: Apocalyst Walkthrough

Hack the Box Challenge: Mirai Walkthrough

Hack the Box Challenge: Grandpa Walkthrough

Hack the Box Challenge: Blue Walkthrough

Hack the Box Challenge: Lame Walkthrough

Hack the Box Challenge: Blocky Walkthrough

Hack the W1R3S.inc VM (CTF Challenge)

Hack the Vulnupload VM (CTF Challenge)

Hack the DerpNStink VM (CTF Challenge)

Hack the Game of Thrones VM (CTF Challenge)


Hack the C0m80 VM (Boot2root Challenge)

Hack the Bsides London VM 2017(Boot2Root)

Hack the USV: 2017 (CTF Challenge)

Hack the Cyberry: 1 VM( Boot2Root Challenge)

Hack the Basic Penetration VM (Boot2Root Challenge)

Hack The Ether: EvilScience VM (CTF Challenge)

Hack the Depth VM (CTF Challenge)

Hack the G0rmint VM (CTF Challenge)

Hack the Covfefe VM (CTF Challenge)

Hack the Born2Root VM (CTF Challenge)


Hack the dina VM (CTF Challenge)

Hack the H.A.S.T.E. VM Challenge

Hack the RickdiculouslyEasy VM (CTF Challenge)

Hack the BTRSys1 VM (Boot2Root Challenge)

Hack the BTRSys: v2.1 VM (Boot2Root Challenge)

Hack the Bulldog VM (Boot2Root Challenge)

Hack the Lazysysadmin VM (CTF Challenge)

Hack the Zico2 VM (CTF Challenge)

Hack the Primer VM (CTF Challenge)

Hack the thewall VM (CTF Challenge)


Hack the IMF VM (CTF Challenge)

Hack the 6days VM (CTF Challenge)

Hack the 64base VM (CTF Challenge)

Hack the EW Skuzzy VM (CTF Challenge)

Hack the Analougepond VM (CTF Challenge)

Hack the Moria: 1.1 (CTF Challenge)

Hack the DonkeyDocker (CTF Challenge)

Hack the d0not5top VM (CTF Challenge)

Hack the Super Mario (CTF Challenge)


Hack the Defense Space VM (CTF Challenge)

Hack the billu: b0x VM (Boot2root Challenge)

Hack the Orcus VM CTF Challenge

Hack the Nightmare VM (CTF Challenge)

Hack the Bot challenge: Dexter (Boot2Root Challenge)

Hack the Fartknocker VM (CTF Challenge)

Hack the Pluck VM (CTF Challenge)

Hack the Sedna VM (CTF Challenge)

Hack the Quaoar VM (CTF Challenge)

Hack the Gibson VM (CTF Challenge)

Hack the Pipe VM (CTF Challenge)

Hack the USV VM (CTF Challenge)


Hack the Pentester Lab: from SQL injection to Shell II (Blind SQL Injection)

Hack the Pentester Lab: from SQL injection to Shell VM

Hack the Padding Oracle Lab

Hack the Fortress VM (CTF Challenge)

Hack the Zorz VM (CTF Challenge)

Hack the Freshly VM (CTF Challenge)

Hack the Hackday Albania VM (CTF Challenge)

Hack the Necromancer VM (CTF Challenge)

Hack the Billy Madison VM (CTF Challenge)

Hack the Seattle VM (CTF Challenge)

Hack the SkyDog Con CTF 2016 – Catch Me If You Can VM


Hack Acid Reloaded VM (CTF Challenge)

Hack the Breach 2.1 VM (CTF Challenge)

Hack the Lord of the Root VM (CTF Challenge)

Hack the Acid VM (CTF Challenge)

Hack the SpyderSec VM (CTF Challenge)

Hack the VulnOS 2.0 VM (CTF Challenge)


Hack the VulnOS: 1 (CTF Challenge)

Hack the Fristileaks VM (CTF Challenge)

Hack the NullByte VM (CTF Challenge)

Hack the Minotaur VM (CTF Challenge)

Hack the TommyBoy VM (CTF Challenge)

Hack the Breach 1.0 VM (CTF Challenge)

Hack the SkyDog VM (CTF Challenge)

Hack the Milnet VM (CTF Challenge)

Hack the Kevgir VM (CTF Challenge)

Hack the Simple VM (CTF Challenge)

Hack the SickOS 1.2 VM (CTF Challenge)


Hack the SickOS 1.1 VM (CTF Challenge)

Hack the Sidney VM (CTF Challenge)

Hack the Stapler VM (CTF Challenge)

Hack the Droopy VM (CTF Challenge)

Hack the Mr. Robot VM (CTF Challenge)

Penetration Testing in PwnLab (CTF Challenge)

Hack the SecOS:1 (CTF Challenge)

Hack the Skytower (CTF Challenge)

Hack the Kioptrix 5 (CTF Challenge)

Hack The Kioptrix Level-1.3 (Boot2Root Challenge)


Hack the Kioptrix Level-1.2 (Boot2Root Challenge)

Hack The Kioptrix Level-1.1 (Boot2Root Challenge)

Hack The Kioptrix Level-1

Hack the 21LTR: Scene 1 VM (Boot to Root)

Hack the Tr0ll 2 (Boot2Root)

Hack the Troll-1 VM (Boot to Root)

Hack the Hackademic-RTB2 (Boot2Root)

Hack the Hackademic-RTB1 VM (Boot to Root)

Hack the De-ICE: S1.140 (Boot to Root)

Hack the De-Ice S1.130 (Boot2Root Challenge)

Hack the De-ICE: S1.120 VM (Boot to Root)


Hack the pWnOS: 2.0 (Boot 2 Root Challenge)

Hack the pWnOS-1.0 (Boot To Root)

Xerxes: 1 Vulnhub Walkthrough

Hack the Holynix: v1 (Boot 2 Root Challenge)

Hack the LAMPSecurity: CTF8 (CTF Challenge)

Hack the LAMPSecurity: CTF 7 (CTF Challenge)

Hack the LAMPSecurity: CTF 5 (CTF Challenge)

Hack the LAMPSecurity: CTF4 (CTF Challenge)