Content

Content

This page lists my published content. So far this consists primarily of rooms on TryHackMe, but it will also contain links to access any other content that I develop and make publicly available. My Github can be found here.


TryHackMe

Networks

Wreath [Easy]

Walkthrough Rooms

Methodology Walkthroughs:
Hip Flask [Medium]
Atlas [Easy]

Sudo Vulnerability Series:
Security Bypass [Info]
Buffer Overflow [Info]
Baron Samedit [Info]

Introductory Series:
Introductory Research [Easy]
Introductory Networking [Easy]
What the Shell? [Easy]
Nmap [Easy]

Web Vulnerabilities:
File Upload Vulnerabilities [Easy]

Burp Suite Module:
Note: These rooms have since been altered by THM staff after my departure
The Basics [Info]
Repeater [Info]
Intruder [Info]
Other Modules [Info]
Extender [Info]

Vulnerability Labs:
Polkit: CVE-2021-3560 [Info]
Pwnkit: CVE-2021-4034 [Info]
Dirty Pipe: CVE-2022-0847 [Info]
Spring4Shell: CVE-2022-22965
[Info]

Miscellaneous:
Common Attacks [Info]

Challenge Rooms

Flora Collection:
Willow [Medium]
CherryBlossom [Hard]

New Year:
Year of the Rabbit [Easy]
Year of the Fox [Hard]
Year of the Pig [Hard]
Year of the Dog [Hard]
Year of the Owl [Hard]
Year of the Jellyfish [Hard]

Conference Boxes:
Jack-of-All-Trades (Securi-Tay 2020) [Easy]

Collaborations:
0day [Medium] (With 0day)

King of the Hill Boxes

Fortune — May 2020
Hacker of the Hill (Easy) — February 2021


Recorded Talks

Designing Dungeons (24/04/2021) — Discussion on CTF Box development and implementation with John Hammond


Presentation Slides

The Art of Insecurity: Building Vulnerable Boxes