Tag: recon

0

Basic Pentesting - Write-up - TryHackMe

Information Room# Name: Basic Pentesting Profile: tryhackme.com Difficulty: Easy Description: This is a machine that allows you to practice web app hacking and privilege escalation Write-up Overvie

0

Nmap - Write-up - TryHackMe

Information Room# Name: Nmap Profile: tryhackme.com Difficulty: Easy Description: Part of the Red Primer series, intro to scanning Write-up Overview# Install tools used in this WU on BlackArch Linu

0

Nessus - Write-up - TryHackMe

Information Room# Name: Nessus Profile: tryhackme.com Difficulty: Easy Description: Part of the Red Primer series, learn how to set up and use Nessus Write-up Overview# Install tools used in this W

0

Metasploit - Write-up - TryHackMe

Information Room# Name: Metasploit Profile: tryhackme.com Difficulty: Easy OS: Windows Description: Part of the Red Primer series, learn to use Metasploit! Write-up Overview# Install tools used in

0

Magic - Write-up - HackTheBox

Information Box# Name: Magic Profile: www.hackthebox.eu Difficulty: Medium OS: Linux Points: 30 Write-up Overview# TL;DR: SQLi, webshell upload with bypass, EoP via SUID tool using unsecured PATH.

0

Blue - Write-up - TryHackMe

Information Room# Name: Blue Profile: tryhackme.com Difficulty: Easy OS: Windows Description: Deploy & hack into a Windows machine, leveraging common misconfigurations issues. Write-up Overview

0

Traceback - Write-up - HackTheBox

Information Box# Name: Traceback Profile: www.hackthebox.eu Difficulty: Easy OS: Linux Points: 20 Write-up Overview# TL;DR: finding & abusing a PHP webshell to get system access, then EoP to an

0

Fatty - Write-up - HackTheBox

Information Box# Name: Fatty Profile: www.hackthebox.eu Difficulty: Insane OS: Linux Points: 50 Write-up Overview# TL;DR: Java code review, bytecode JAR modification; exploit deserialization. Insta

0

Oouch - Write-up - HackTheBox

Information# Box# Name: Oouch Profile: www.hackthebox.eu Difficulty: Hard OS: Linux Points: 40 Write-up# Overview# TL;DR: The 1st part is a lot about oAuth and the EoP part about DBus and UWSGI. In

0

Cascade - Write-up - HackTheBox

Information# Box# Name: Cascade Profile: www.hackthebox.eu Difficulty: Medium OS: Windows Points: 30 Write-up# Overview# TL;DR: SMB enum users LDAP enum object properties SMB enum shares AD Recycl