Archive: 2020

0

Travel - Write-up - HackTheBox

Information Box# Name: Travel Profile: www.hackthebox.eu Difficulty: Hard OS: Linux Points: 40 Write-up Overview# TL;DR: Tricky RCE exploiting PHP deserialization through memcache over gopher. Then

0

tmux - Write-up - TryHackMe

Information Room# Name: tmux Profile: tryhackme.com Difficulty: Easy Description: Part of the Red Primer series, learn to use tmux! Write-up Overview# Install tools used in this WU on BlackArch Lin

0

Inclusion - Write-up - TryHackMe

Information Room# Name: Inclusion Profile: tryhackme.com Difficulty: Easy Description: A beginner level LFI challenge Write-up [Task 2] Root It# #1 - user flag# Answer: 60989655118397345799

0

Introduction to OWASP ZAP - Write-up - TryHackMe

Information Room# Name: Introduction to OWASP ZAP Profile: tryhackme.com Difficulty: Easy Description: Learn how to use OWASP ZAP from the ground up. An alternative to BurpSuite. Write-up Overview#

0

Web Scanning - Write-up - TryHackMe

Information Room# Name: Web Scanning Profile: tryhackme.com Difficulty: Easy Description: Part of the Red Primer series, intro to web scanning. Write-up Overview# Install tools used in this WU on B

0

Remote - Write-up - HackTheBox

Information Box# Name: Remote Profile: www.hackthebox.eu Difficulty: Easy OS: Windows Points: 20 Write-up Overview# TL;DR: exploiting Umbraco CMS RCE & EoP through a Windows service. Install to

0

Basic Pentesting - Write-up - TryHackMe

Information Room# Name: Basic Pentesting Profile: tryhackme.com Difficulty: Easy Description: This is a machine that allows you to practice web app hacking and privilege escalation Write-up Overvie

0

Nmap - Write-up - TryHackMe

Information Room# Name: Nmap Profile: tryhackme.com Difficulty: Easy Description: Part of the Red Primer series, intro to scanning Write-up Overview# Install tools used in this WU on BlackArch Linu

0

Nessus - Write-up - TryHackMe

Information Room# Name: Nessus Profile: tryhackme.com Difficulty: Easy Description: Part of the Red Primer series, learn how to set up and use Nessus Write-up Overview# Install tools used in this W

0

Metasploit - Write-up - TryHackMe

Information Room# Name: Metasploit Profile: tryhackme.com Difficulty: Easy OS: Windows Description: Part of the Red Primer series, learn to use Metasploit! Write-up Overview# Install tools used in