Tag: exploit

0

Nessus - Write-up - TryHackMe

Information Room# Name: Nessus Profile: tryhackme.com Difficulty: Easy Description: Learn how to set up and use Nessus, a popular vulnerability scanner. Write-up Overview# Install tools used in thi

0

Tabby - Write-up - HackTheBox

Information Box# Name: Tabby Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap ffuf curl metasp

0

Dyplesher - Write-up - HackTheBox

Information Box# Name: Dyplesher Profile: www.hackthebox.eu Difficulty: Insane OS: Linux Points: 50 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap ffuf gitto

0

Blunder - Write-up - HackTheBox

Information Box# Name: Blunder Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap ffuf exploitdb

0

Cache - Write-up - HackTheBox

Information Box# Name: Cache Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap lynx ffuf expl

0

Blackfield - Write-up - HackTheBox

Information Box# Name: Blackfield Profile: www.hackthebox.eu Difficulty: Hard OS: Windows Points: 40 Write-up Overview# TL;DR: Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap sm

0

Admirer - Write-up - HackTheBox

Information Box# Name: Admirer Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# TL;DR: CTF-like box with a bit of code review for initial access (PHP) and EoP (py

0

Travel - Write-up - HackTheBox

Information Box# Name: Travel Profile: www.hackthebox.eu Difficulty: Hard OS: Linux Points: 40 Write-up Overview# TL;DR: Tricky RCE exploiting PHP deserialization through memcache over gopher. Then

0

Remote - Write-up - HackTheBox

Information Box# Name: Remote Profile: www.hackthebox.eu Difficulty: Easy OS: Windows Points: 20 Write-up Overview# TL;DR: exploiting Umbraco CMS RCE & EoP through a Windows service. Install to

0

Nessus - Write-up - TryHackMe

Information Room# Name: Nessus Profile: tryhackme.com Difficulty: Easy Description: Part of the Red Primer series, learn how to set up and use Nessus Write-up Overview# Install tools used in this W