Archive: 2021

0

VulnNet: Active - Write-up - TryHackMe

Information Room# Name: VulnNet: Active Profile: tryhackme.com Difficulty: Medium Description: VulnNet Entertainment just moved their entire infrastructure... Check this out... Write-up Overview# I

0

HTB Cyber Santa CTF 2021 - Write-up

Information# Version# By Version Comment noraj 1.0 Creation CTF# Name : HTB Cyber Santa CTF 2021 Website : hackthebox.com Type : Online Format : Jeopardy CTF Time : link Day 1 - 01/12/2021

0

VulnNet: Internal - Write-up - TryHackMe

Information Room# Name: VulnNet: Internal Profile: tryhackme.com Difficulty: Easy Description: VulnNet Entertainment learns from its mistakes, and now they have something new for you... Write-up Ov

0

NahamStore - Write-up - TryHackMe

Information Room# Name: NahamStore Profile: tryhackme.com Difficulty: Medium Description: In this room you will learn the basics of bug bounty hunting and web application hacking Write-up Overview#

0

That's The Ticket - Write-up - TryHackMe

Information Room# Name: That's The Ticket Profile: tryhackme.com Difficulty: Medium Description: IT Support are going to have a bad day, can you get into the admin account? Write-up Overview# Insta

0

Unstable Twin - Write-up - TryHackMe

Information Room# Name: Unstable Twin Profile: tryhackme.com Difficulty: Medium Description: A Services based room, extracting information from HTTP Services and finding the hidden messages. Write-

0

Debug - Write-up - TryHackMe

Information Room# Name: Debug Profile: tryhackme.com Difficulty: Medium Description: Linux Machine CTF! You'll learn about enumeration, finding hidden password files and how to exploit php deserializ

0

Cat Pictures - Write-up - TryHackMe

Information Room# Name: Cat Pictures Profile: tryhackme.com Difficulty: Easy Description: I made a forum where you can post cute cat pictures! Write-up Overview# Install tools used in this WU on Bl

0

Team - Write-up - TryHackMe

Information Room# Name: Team Profile: tryhackme.com Difficulty: Easy Description: Beginner friendly boot2root machine Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pa

0

Tenet - Write-up - HackTheBox

Information Box# Name: Tenet Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap wpscan bf