TryHackMe - Archangel
Description Hello hackers, I hope you are doing well. We are doing Archangel from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {targ...
Description Hello hackers, I hope you are doing well. We are doing Archangel from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {targ...
Description Hello hackers, I hope you are doing well. We are doing Agent T from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target...
Description Hello hackers, I hope you are doing well. We are doing ChocolateFactory from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T...
Description Hello hackers, I hope you are doing well. We are doing Boiler CTF from TryHackMe. The machine is running a webserver on a non-standard port, we keep running directory scans until...
Description Hello hackers, I hope you are doing well. We are doing Anthem from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 -Pn {tar...
Description Hello hackers, I hope you are doing well. We are doing Traverxec from HackTheBox. The box is running a webserver vulnerable to rce allowing to get a reverse shell on the machine....
Description Hello hackers, I hope you are doing well. We are doing Year of the Rabbit from TryHackMe. The target is running a web server where we find an image that contains a list of passwo...
Description Hello hackers, I hope you are doing well. We are doing Traceback from HackTheBox. The machine is running an Apache web server which has been hacked and the hacker put a backdoor ...
Description Hello hackers, I hope you are doing well. We are doing Res from TryHackMe. We find a misconfigured databases that we exploit to get rce on the target and then a reverse shell. Th...
Description Hello hackers, I hope you are doing well. We are doing Shoker from HackTheBox. In this machine, we us the shellshock exploit to gain foothold, and a sudo misconfiguration gives u...