Category: writeups

0

Tenet - Write-up - HackTheBox

Information Box# Name: Tenet Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap wpscan bf

0

ScriptKiddie - Write-up - HackTheBox

Information Box# Name: ScriptKiddie Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap meta

0

SQHell - Write-up - TryHackMe

Information Room# Name: SQHell Profile: tryhackme.com Difficulty: Medium Description: Try and find all the flags in the SQL Injections. Write-up Overview# Install tools used in this WU on BlackArch

0

Red Stone One Carat - Write-up - TryHackMe

Information Room# Name: Red Stone One Carat Profile: tryhackme.com Difficulty: Medium Description: First room of the Red Stone series. Hack ruby using ruby. Write-up Overview# Install tools used in

0

Crack The Hash Level 2 - Write-up - TryHackMe

Information Room# Name: Crack The Hash Level 2 Profile: tryhackme.com Difficulty: Medium Description: Advanced cracking hashes challenges and wordlist generation Write-up Overview# Install tools us

0

Delivery - Write-up - HackTheBox

Information Box# Name: Delivery Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap mentalis

0

JPGChat - Write-up - TryHackMe

Information Room# Name: JPGChat Profile: tryhackme.com Difficulty: Easy Description: Exploiting poorly made custom chatting service written in a certain language... Write-up Overview# Install tools

0

Ready - Write-up - HackTheBox

Information Box# Name: Ready Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap exploit-d

0

Madeye's Castle - Write-up - TryHackMe

Information Room# Name: Madeye's Castle Profile: tryhackme.com Difficulty: Medium Description: A boot2root box that is modified from a box used in CuCTF by the team at Runcode.ninja Write-up Overvi

0

Archangel - Write-up - TryHackMe

Information Room# Name: Archangel Profile: tryhackme.com Difficulty: Easy Description: Boot2root, Web exploitation, Privilege escalation, LFI Write-up Overview# Install tools used in this WU on Bla