Category: writeups

0

Kenobi - Write-up - TryHackMe

Information Room# Name: Kenobi Profile: tryhackme.com Difficulty: Easy Description: Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd a

0

Dyplesher - Write-up - HackTheBox

Information Box# Name: Dyplesher Profile: www.hackthebox.eu Difficulty: Insane OS: Linux Points: 50 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap ffuf gitto

0

Blunder - Write-up - HackTheBox

Information Box# Name: Blunder Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap ffuf exploitdb

0

Cache - Write-up - HackTheBox

Information Box# Name: Cache Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap lynx ffuf expl

0

Blackfield - Write-up - HackTheBox

Information Box# Name: Blackfield Profile: www.hackthebox.eu Difficulty: Hard OS: Windows Points: 40 Write-up Overview# TL;DR: Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap sm

0

Admirer - Write-up - HackTheBox

Information Box# Name: Admirer Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# TL;DR: CTF-like box with a bit of code review for initial access (PHP) and EoP (py

0

Networking - Write-up - TryHackMe

Information Room# Name: Networking Profile: tryhackme.com Difficulty: Easy Description: Part of the Blue Primer series, learn the basics of networking Write-up Overview# Install tools used in this

0

Hydra - Write-up - TryHackMe

Information Room# Name: Hydra Profile: tryhackme.com Difficulty: Easy Description: Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials. Write-u

0

Travel - Write-up - HackTheBox

Information Box# Name: Travel Profile: www.hackthebox.eu Difficulty: Hard OS: Linux Points: 40 Write-up Overview# TL;DR: Tricky RCE exploiting PHP deserialization through memcache over gopher. Then

0

tmux - Write-up - TryHackMe

Information Room# Name: tmux Profile: tryhackme.com Difficulty: Easy Description: Part of the Red Primer series, learn to use tmux! Write-up Overview# Install tools used in this WU on BlackArch Lin