Hi there 👋

Welcome to my Peter Lymo(malwarepeter)’s blog, I will be sharing posts about cyber security, also i am bug bounty hunter and security researcher if you are interested please hit my email [email protected]

Cyber Olympics Africa - Pyjails Writeup

Hi, on weekend i got time participate for Cyber Olympics Africa, which is continental annual competition that designed to address the cybersecurity skills gap and digital divide that persist in Africa, while helping the continent grow its status as an emerging technology hub.We ended up in the top 10 and are now prepared for the final. Jail Break its actually a python sandbox escape challenge, for such challenge goal is to find way to execute system commands in order to find a flag...

25 Sep 2023 · 11 min · 2226 words · Peter Lymo

Try Hack Me - IGNITE Writeup

Hi, There, I got free time to solve a easy box from try hack me, this box its actually easy one, it consist exploiting a content management system(CMS) so called fuelCMS which was vulnerable with code execution, and rooted with password reuse. recon nmap found one port,80 ┌──(kali㉿kali)-[~/thm/ignite] └─$ sudo nmap -p- --open -sV -A -n -Pn 10.10.138.76 [sudo] password for kali: Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-16 19:19 EAT Nmap scan report for 10....

16 Sep 2023 · 4 min · 723 words · Peter Lymo

Try Hack Me - IDE Writeup

Hi, There, I got a spare time to solve IDE box from try hack me, here is how i did it, this a easy box that help you with enumerations skills when doing penetration tests.lets see how to solve this easy box peacefully. Recon nmap got 4 ports, 21,22,80,62337 ┌──(kali㉿kali)-[~] └─$ sudo nmap -p- --open -sV -A -n -Pn 10.10.106.60 [sudo] password for kali: Starting Nmap 7.93 ( https://nmap.org ) at 2023-09-14 17:40 EAT Nmap scan report for 10....

15 Sep 2023 · 5 min · 947 words · Peter Lymo

NahamCon CTF 2023 Writeups - Android Mobile

Hi I participated in the NahamCon CTF 2023 and dedicated some time over the weekend to solve several interesting questions. Here, I would like to share a few of the intriguing questions that I was able to solve Android | Mobile JNInjaspeak We are all very familiar with Leetspeak, can you crack the code on how JNInjaspeak works walkthrough : its android App, open it , type a word, it get converted into special characters...

17 Jun 2023 · 3 min · 609 words · Peter Lymo

UNODC Digital Forensic - Africa Writeup [ Android - Week One]

Hi, today am going to show you i solved a week one of Africa Digital forensic Competiton powered by United Nations Office on Drugs and Crime (UNODC) which is third time now under their programme called GLOBAL PROGRAMME on CYBER CRIME here we go HashPotatos - (2 pts) What is the SHA256 hash of the compressed Android data? answer: aeb95fe9ed2dabefef786c3dc620b0cd92255476c7a9be01049cb05d995a39f9 walkthrough : using sha256sum EZTZ (5 pts) What time zone was the phone set to?...

18 Mar 2023 · 6 min · 1183 words · Peter Lymo