TryHackMe - Brainpan 1
Get started with adding the machine IP to /etc/hosts as brain.thm Nmap $ sudo nmap -Pn brain.thm Starting Nmap 7.93 ( https://nmap.org ) at 2022-11-30 22:11 EST Nmap scan report ...
Get started with adding the machine IP to /etc/hosts as brain.thm Nmap $ sudo nmap -Pn brain.thm Starting Nmap 7.93 ( https://nmap.org ) at 2022-11-30 22:11 EST Nmap scan report ...
Room : https://tryhackme.com/room/convertmyvideo Difficulty : Medium As always, starting off the test with adding the machine IP to /etc/hosts as convert.thm. You can convert your videos - Wh...
Room: https://tryhackme.com/room/tomghost Difficulty : Easy As always, starting off the test with adding the machine IP to /etc/hosts. Enumeration Starting Nmap scan. $ sudo nmap -Pn tom.thm ...
Description : Try to get the two flags! Root the machine and prove your understanding of the fundamentals! This is a virtual machine meant for beginners. Acquiring both flags will require some bas...
Recon and Enumeration We can start by adding the IP and name to /etc/hosts Starting the Nmap scan. sudo nmap -sC -sV -A -p22,80 lazy.thm : <<"END" Starting Nmap 7.93 ( https://nmap.org ) at...
Hack The Boo is the CTF by Hack The Box team on the occasion of Halloween 2022. Here, are two web challenges i have solved. Spookifier Difficulty : Easy Input text to see the text in spoo...
This is my first writeup on this blog. Starting the test with Nmap scan, It is found that there is a HTTP server running on port 80 with phpmyadmin, wordpress. sudo nmap -sV -A --script vuln inte...