Welcome Back & How to Run a Ghost Blog for Free

Welcome Back to the rootshellz blogHello world! It's been quiet some time since I've put any effort at all into this blog. However, I still enjoy writing about new things I am learning about and experimenting with, so I figure it's time I revive the rootshellz blog! My main interest…

Kioptrix: Level 1.2 (#3) Walkthrough

Intro Today I will be continuing on the the Kioptrix series of vulnerable VMs. In previous posts, I covered Kioptrix1 and Kioptrix1.1. Per the author of the challenge, "The same as the others, there’s more then one way to “pwn” this one. There’s easy and not…

Kioptrix: Level 1.1 (#2) Walkthrough

Intro In this post, I will continue hacking on the Kioptrix series of VMs. In the last post, I covered Kioptrix1. In this post, I will be working my way through Kioptrix1.1, which is the second VM in the series. The VulnHub page for the challenge states that, "…

Kioptrix: Level 1 (#1) Walkthrough

Intro Defcon 25 is in the books and my Penetration Testing Training with Kali Linux (PWK) / Offensive Security Certified Professional (OSCP) lab time is up. I now have a bit of extra time but I also want to keep my forward momentum in the land of pwning boxes... Accordingly, this…