Archive: 2023

0

Lookback - Write-up - TryHackMe

Information Room# Name: Lookback Profile: tryhackme.com Difficulty: Easy Description: You’ve been asked to run a vulnerability test on a production environment. Write-up Overview# Install tools use

0

Midnight Flag CTF 2023 - Write-ups

Information# Version# By Version Comment noraj 1.0 Creation CTF# Name : Midnight Flag CTF 2023 Website : ctf.midnightflag.fr Type : Online Format : Jeopardy CTF Time : N/A Challenges# Cry

0

TakeOver - Write-up - TryHackMe

Information Room# Name: TakeOver Profile: tryhackme.com Difficulty: Easy Description: This challenge revolves around subdomain enumeration. Write-up Overview# Install tools used in this WU on Black

0

Git Happens - Write-up - TryHackMe

Information Room# Name: Git Happens Profile: tryhackme.com Difficulty: Easy Description: Boss wanted me to create a prototype, so here it is! We even used something called "version control"

0

Carpe Diem 1 - (salty) Write-up - TryHackMe

Information Room# Name: Carpe Diem 1 Profile: tryhackme.com Difficulty: Hard Description: Recover your clients encrypted files before the ransomware timer runs out! Write-up Overview# Install tools

0

Root Ulefone Power 3 using Magisk from Linux

Disclaimer: for advanced power user only. If you don't understand what your are doing, then don't do it. Prerequisites# Phone unlocked (OEM unlock) USB debug enabled Apply all OTA updates Android ve

0

Enterprise - Write-up - TryHackMe

Information Room# Name: Enterprise Profile: tryhackme.com Difficulty: Hard Description: You just landed in an internal network. You scan the network and there's only the Domain Controller... Write-

0

Eavesdropper - Write-up - TryHackMe

Information Room# Name: Eavesdropper Profile: tryhackme.com Difficulty: Medium Description: Listen closely, you might hear a password! Write-up Overview# var ctx = document.getElementB