PwnTillDawn - ElMariachi-PC
Description Hello hackers, I hope you are doing well. We are doing ElMariachi-PC from PwnTillDawn. We found a vulnerable service running on a high ports, we exploit that to get credentials and ...
Description Hello hackers, I hope you are doing well. We are doing ElMariachi-PC from PwnTillDawn. We found a vulnerable service running on a high ports, we exploit that to get credentials and ...
Description Hello hackers, I hope you are doing well. We are doing Grandpa from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {targe...
Description Hello hackers, I hope you are doing well. We are doing Mustacchio from TryHackMe. We find a webserver vulnerable to xxe allowing to read file on the system and getting an ssh key...
Description Hello hackers, I hope you are doing well. We are doing ColddBox: easy from TryHackMe. We find a webserver running wordpress, we scan it with wpscan and find usernames that we use...
Description Hello hackers, I hope you are doing well. We are doing Avengers Blog from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {...
Description Hello hackers, I hope you are doing well. We are doing Source from TryHackMe. The machine is running a vulnerable version of webmin giving us root access to the target. Enumerat...
Description Hello hackers, I hope you are doing well. We are doing Paper from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target_...
Description Hello hackers, I hope you are doing well. We are doing UltraTech from TryHackMe. The machine is running a web server where we find a js file disclosing a way to run command on th...
Description Hello hackers, I hope you are doing well. We are doing Blog from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target_IP...
Description Hello hackers, I hope you are doing well. We are doing JuniorDev from PwnTillDawn. The target is running a web server on a non standard port. We found a login page that we brute forc...