Tag: php

0

LazyAdmin - Write-up - TryHackMe

Information Room# Name: LazyAdmin Profile: tryhackme.com Difficulty: Easy Description: Easy linux machine to practice your skills Write-up Overview# Install tools used in this WU on BlackArch Linux

0

RootMe - Write-up - TryHackMe

Information Room# Name: RootMe Profile: tryhackme.com Difficulty: Easy Description: A ctf for beginners, can you root me? Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sud

0

Pickle Rick - Write-up - TryHackMe

Information Room# Name: Pickle Rick Profile: tryhackme.com Difficulty: Easy Description: A Rick and Morty CTF. Help turn Rick back into a human! Write-up Overview# Install tools used in this WU on

0

Passage - Write-up - HackTheBox

Information Box# Name: Passage Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap exploit

0

Academy - Write-up - HackTheBox

Information Box# Name: Academy Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ sudo pacman -S nmap ffuf meta

0

Inferno - Write-up - TryHackMe

Information Room# Name: Inferno Profile: tryhackme.com Difficulty: Medium Description: Real Life machine vs CTF. The machine is designed to be real-life and is perfect for newbies starting out in pen

0

Sustah - Write-up - TryHackMe

Information Room# Name: Sustah Profile: tryhackme.com Difficulty: Medium Description: Play a game to gain access to a vulnerable CMS. Can you beat the odds? Write-up Overview# Install tools used in

0

Chocolate Factory - Write-up - TryHackMe

Information Room# Name: Chocolate Factory Profile: tryhackme.com Difficulty: Easy Description: A Charlie And The Chocolate Factory themed room, revisit Willy Wonka's chocolate factory! Write-up Ove

0

Ignite - Write-up - TryHackMe

Information Room# Name: Ignite Profile: tryhackme.com Difficulty: Easy Description: A new start-up has a few issues with their web server. Write-up Overview# Install tools used in this WU on BlackA

0

Tabby - Write-up - HackTheBox

Information Box# Name: Tabby Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# Install tools used in this WU on BlackArch Linux: 1$ pacman -S nmap ffuf curl metasp