Tag: eop

0

Sustah - Write-up - TryHackMe

Information Room# Name: Sustah Profile: tryhackme.com Difficulty: Medium Description: Play a game to gain access to a vulnerable CMS. Can you beat the odds? Write-up Overview# Install tools used in

0

Chocolate Factory - Write-up - TryHackMe

Information Room# Name: Chocolate Factory Profile: tryhackme.com Difficulty: Easy Description: A Charlie And The Chocolate Factory themed room, revisit Willy Wonka's chocolate factory! Write-up Ove

0

All in One - Write-up - TryHackMe

Information Room# Name: All in One Profile: tryhackme.com Difficulty: Easy Description: This is a fun box where you will get to exploit the system in several ways. Few intended and unintended paths t

0

SneakyMailer - Write-up - HackTheBox

Information Box# Name: SneakyMailer Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap ffuf ly

0

Buff - Write-up - HackTheBox

Information Box# Name: Buff Profile: www.hackthebox.eu Difficulty: Easy OS: Windows Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap lynx explo

0

Ignite - Write-up - TryHackMe

Information Room# Name: Ignite Profile: tryhackme.com Difficulty: Easy Description: A new start-up has a few issues with their web server. Write-up Overview# Install tools used in this WU on BlackA

0

OWASP Top 10 - Write-up - TryHackMe

Information Room# Name: OWASP Top 10 Profile: tryhackme.com Difficulty: Easy Description: Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks.

0

Daily Bugle - Write-up - TryHackMe

Information Room# Name: Daily Bugle Profile: tryhackme.com Difficulty: Hard Description: Compromise a Joomla CMS account via SQLi, practice cracking hashes and escalate your privileges by taking adva

0

Tabby - Write-up - HackTheBox

Information Box# Name: Tabby Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap ffuf curl metasp

0

Kenobi - Write-up - TryHackMe

Information Room# Name: Kenobi Profile: tryhackme.com Difficulty: Easy Description: Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd a