TryHackMe - CTF Collection vol 1
Description Hello hackers, I hope you are doing well. We are doing CTF Collection vol 1 from TryHackMe. What does the base said? In this task, we’re given the following encoded string: VEh...
Description Hello hackers, I hope you are doing well. We are doing CTF Collection vol 1 from TryHackMe. What does the base said? In this task, we’re given the following encoded string: VEh...
Description Hello Hackers, I hope you are doing well. Today we are going to look at Illumination from HackTheBox. A Junior Developer just switched to a new source control platform. Can you f...
Description Hello hackers, I hope you are doing well. We are doing Cyborg from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target_...
Description Hello hackers, I hope you are doing well. We are doing Lyan_yu from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target...
Description Hello hackers, I hope you are doing well. We are doing Break Out The Cage.1 from TryHackMe. We scan the machine for open port and find 3 open ports, the first port 21 is an ftp s...
Description Hello l33ts, I hope you are doing well. We are doing Wgel CTF from TryHackMe. We start by enumerating the machine with nmap, we find ssh on port 22 and a webserver on port 80. We...
Description Hello l33ts, I hope you are doing well. We are doing Brooklyn Nine Nine from TryHackMe. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T...
Description Hello l33ts, I hope you are doing well. We are doing Thomghost from TryHackMe Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {target_...
Description Hello l33ts, I hope you are doing well. We are doing Startup from TryHackMe. We start off with nmap scan that reveals 3 open port, we get an FTP server with anonymous login allow...
Description Hello l33ts, I hope you are doing well. We will be doing Basic mission 11 from HackThisSite. It is the last challenge of this series. Solution According to the description, we ha...