TwitterFacebook

Art Of Code

Software and Data Science

software, blog, linux, alias, bash, gists, git

Unleashing Git Aliases: A Guide to Boosting Linux Productivity

One tool that stands out in the linux domain is the use of aliases, and when it comes to version control with Git, they become even more valuable.
Christian Páez
Christian Páez
2 min read
bandit, overthewire, ctf, writeups

Bandit Level 15→ Level 16

Welcome to another level of the OverTheWire Bandit challenges! In this level, we will continue our journey to enhance our Linux and ethical hacking skills.
Christian Páez
Christian Páez
1 min read
ctf, bandit, overthewire, writeups

Bandit Level 14→ Level 15

We're back in the Bandit wargame, in this level where we'll deal with Secure Shell (SSH) and privilege escalation.
Christian Páez
Christian Páez
1 min read
ctf, writeups, overthewire, bandit

Bandit Level 13 → Level 14

Greetings, We're back with another step in the Bandit wargame journey. Level 13 introduces us to Secure Shell (SSH) and the concept of privilege escalation. Let's dive right into the details.
Christian Páez
Christian Páez
1 min read
ctf, writeups, overthewire, bandit

Bandit Level 12 → Level 13

Greetings, As we step into Level 12 of the Bandit wargame, we're faced with a unique challenge involving data manipulation and repeated compression. Get ready to roll up your sleeves and dive into the intricate world of command-line operations.
Christian Páez
Christian Páez
2 min read
ctf, writeups, overthewire, bandit

Bandit Level 11 → Level 12

In Level 11 of the Bandit wargame, we're faced with a cryptographic challenge that requires some clever manipulation. Let's jump right into the steps to crack it.
Christian Páez
Christian Páez
1 min read
software, blog, linux, bash, gists

Unlocking Productivity and Linux Knowledge with Bash Aliases

In this blog post, we’ll explore how Bash aliases can speed up your daily tasks, enhance your understanding of Linux, and offer a handy snippet to simplify alias creation.
Christian Páez
Christian Páez
2 min read
ctf, writeups, bandit, overthewire

Bandit Level 10 → Level 11

Bandit11 is the twelfth level of the OverTheWire Bandit wargame. In this level, we will learn how to decode base64 encoded data to retrieve the password for the next level.
Christian Páez
Christian Páez
1 min read
ctf, bandit, overthewire, writeups

Bandit Level 9 → Level 10

Bandit10 is the eleventh level in the OverTheWire Bandit wargame. In this level, we are given a file named "data.txt" and we are required to find a string of text that occurs only once in the file and contains only letters and spaces.
Christian Páez
Christian Páez
1 min read
ctf, bandit, overthewire, writeups

Bandit Level 8 → Level 9

Bandit9 is the tenth level of the OverTheWire Bandit wargame. In this level, we are given a file called data.txt and we have to find the line that occurs only once in the file.
Christian Páez
Christian Páez
1 min read
bandit, ctf, writeups, overthewire

Bandit Level 7 → Level 8

Bandit level 8 is all about finding a specific word in a file and extracting its value. In this level, we are given a file called data.txt and are tasked with finding the value of a specific word.
Christian Páez
Christian Páez
1 min read
bandit, ctf, overthewire, writeups

Bandit Level 6 → Level 7

Bandit 7 is the eigth level of the OverTheWire Bandit wargame. In this level, we will learn how to search for files by owner and size.
Christian Páez
Christian Páez
1 min read