Archive: 2021

0

Simple CTF - Write-up - TryHackMe

Information Room# Name: Simple CTF Profile: tryhackme.com Difficulty: Easy Description: Beginner level ctf Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nma

0

Bash Scripting - Write-up - TryHackMe

Information Room# Name: Bash Scripting Profile: tryhackme.com Difficulty: Easy Description: A Walkthrough room to teach you the basics of bash scripting Write-up Our first simple bash scripts# Wha

0

Sudo Security Bypass - Write-up - TryHackMe

Information Room# Name: Sudo Security Bypass Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series

0

Sudo Buffer Overflow - Write-up - TryHackMe

Information Room# Name: Sudo Buffer Overflow Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series

0

Baron Samedit - Write-up - TryHackMe

Information Room# Name: Baron Samedit Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2021-3156 in the Unix Sudo Program. Room Three in the SudoVulns Series Write

0

Linux Agency - Write-up - TryHackMe

Information Room# Name: Linux Agency Profile: tryhackme.com Difficulty: Medium Description: This Room will help you to sharpen your Linux Skills and help you to learn basic privilege escalation in a

0

Omni - Write-up - HackTheBox

Information Box# Name: Omni Profile: www.hackthebox.eu Difficulty: Easy OS: Other Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 12$ pacman -S nmap windows-binaries

0

Worker - Write-up - HackTheBox

Information Box# Name: Worker Profile: www.hackthebox.eu Difficulty: Medium OS: Windows Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap man ffuf su

0

Sustah - Write-up - TryHackMe

Information Room# Name: Sustah Profile: tryhackme.com Difficulty: Medium Description: Play a game to gain access to a vulnerable CMS. Can you beat the odds? Write-up Overview# Install tools used in