Tag: linux

0

Pickle Rick - Write-up - TryHackMe

Information Room# Name: Pickle Rick Profile: tryhackme.com Difficulty: Easy Description: A Rick and Morty CTF. Help turn Rick back into a human! Write-up Overview# Install tools used in this WU on

0

Passage - Write-up - HackTheBox

Information Box# Name: Passage Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap exploit

0

Academy - Write-up - HackTheBox

Information Box# Name: Academy Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap ffuf meta

0

Jewel - Write-up - HackTheBox

Information Box# Name: Jewel Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap oath-tool

0

Doctor - Write-up - HackTheBox

Information Box# Name: Doctor Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap pwncat payloads

0

Simple CTF - Write-up - TryHackMe

Information Room# Name: Simple CTF Profile: tryhackme.com Difficulty: Easy Description: Beginner level ctf Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nma

0

Bash Scripting - Write-up - TryHackMe

Information Room# Name: Bash Scripting Profile: tryhackme.com Difficulty: Easy Description: A Walkthrough room to teach you the basics of bash scripting Write-up Our first simple bash scripts# Wha

0

Sudo Security Bypass - Write-up - TryHackMe

Information Room# Name: Sudo Security Bypass Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series

0

Sudo Buffer Overflow - Write-up - TryHackMe

Information Room# Name: Sudo Buffer Overflow Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series

0

Baron Samedit - Write-up - TryHackMe

Information Room# Name: Baron Samedit Profile: tryhackme.com Difficulty: Easy Description: A tutorial room exploring CVE-2021-3156 in the Unix Sudo Program. Room Three in the SudoVulns Series Write