Tag: cracking

0

GLITCH - Write-up - TryHackMe

Information Room# Name: GLITCH Profile: tryhackme.com Difficulty: Easy Description: Challenge showcasing a web app and simple privilege escalation. Can you find the glitch? Write-up Overview# Insta

0

VulnNet: Active - Write-up - TryHackMe

Information Room# Name: VulnNet: Active Profile: tryhackme.com Difficulty: Medium Description: VulnNet Entertainment just moved their entire infrastructure... Check this out... Write-up Overview# I

0

Unstable Twin - Write-up - TryHackMe

Information Room# Name: Unstable Twin Profile: tryhackme.com Difficulty: Medium Description: A Services based room, extracting information from HTTP Services and finding the hidden messages. Write-

0

Debug - Write-up - TryHackMe

Information Room# Name: Debug Profile: tryhackme.com Difficulty: Medium Description: Linux Machine CTF! You'll learn about enumeration, finding hidden password files and how to exploit php deserializ

0

Crack The Hash Level 2 - Write-up - TryHackMe

Information Room# Name: Crack The Hash Level 2 Profile: tryhackme.com Difficulty: Medium Description: Advanced cracking hashes challenges and wordlist generation Write-up Overview# Install tools us

0

Madeye's Castle - Write-up - TryHackMe

Information Room# Name: Madeye's Castle Profile: tryhackme.com Difficulty: Medium Description: A boot2root box that is modified from a box used in CuCTF by the team at Runcode.ninja Write-up Overvi

0

Daily Bugle - Write-up - TryHackMe

Information Room# Name: Daily Bugle Profile: tryhackme.com Difficulty: Hard Description: Compromise a Joomla CMS account via SQLi, practice cracking hashes and escalate your privileges by taking adva

0

Travel - Write-up - HackTheBox

Information Box# Name: Travel Profile: www.hackthebox.eu Difficulty: Hard OS: Linux Points: 40 Write-up Overview# TL;DR: Tricky RCE exploiting PHP deserialization through memcache over gopher. Then

0

Basic Pentesting - Write-up - TryHackMe

Information Room# Name: Basic Pentesting Profile: tryhackme.com Difficulty: Easy Description: This is a machine that allows you to practice web app hacking and privilege escalation Write-up Overvie