TryHackMe - Game Zone
Description Hello hackers, I hope you are doing well. We are doing Game Zone from TryHackMe. The machine is running a website vulnerable to sql injection, we use sqlmap to get a hash and a u...
Description Hello hackers, I hope you are doing well. We are doing Game Zone from TryHackMe. The machine is running a website vulnerable to sql injection, we use sqlmap to get a hash and a u...
Description Hello hackers, I hope you are doing well. We are doing Optimum from HackTheBox. This Box is running a version of HFS vulnerable to remote code execution allowing us to easily get...
Description Hello hackers, I hope you are doing well. We are doing Legacy from HackTheBox. The machine is running an old version of windows with SMB, we use a module from metasploit to get a...
Description Hello hackers, I hope you are doing well. We are doing Jerry from HackTheBox. It’s running Apache Tomcat with default credentials, allowing us to upload files and get access to t...
Description Hello hackers, I hope you are doing well. We are doing Netmon from HackTheBox, an easy box where there is PRTG on a webserver and ftp running with anonymous access allowed giving...
Description Hello hackers, I hope you are doing well. We are doing Blue from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target_I...
Description Hello hackers, I hope you are doing well. We are doing Tokyo Ghoul from TryHackMe. This machine is based on Tokyo Ghoul anime. Lot of stuff are put in this box, like steganograph...
Description Hello hackers, I hope you are doing well. We are doing Base from HackTheBox. The box is running ssh on port 22 and a web server on port 80. On the website we find there is a logi...
Description Hello hackers, I hope you are doing well. We are doing Markup from HackTheBox. The target is running a website vulnerable to XXE, we exploit that and get an ssh private key. We c...
Description Hello hackers, I hope you are doing well. We are doing Three from HackTheBox. The target is running webserver on port 80, we run a subdomain scan on the target and find that it h...