Home
π”©π”¬π” π”žπ”© π”₯𝔬𝔰𝔱
Cancel

photobomb Photobomb | HackTheBox | Machine

Enumeration Nmap nmap -sV -sC <target ip> Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-10 10:47 EST Nmap scan report for 10.10.11.182 Host is up (0.31s latency). Not shown: 998 cl...

front-page port 80-shoopyu Illumination | HackTheBox | Forensics Challange

Illumination Files Provided There’s only one file is provided which has sub directories as follows |--Illumination.JS |-------.git |-------config.json |-------bot.js cat config.j...

front-page port 80-shoopyu Hackthebox University CTF 2022| Supernatural Hacks

Β  Hackthebox University CTF 2022 : Supernatural Hacks It was a University Wise CTF event held by HackTheBox with 942 teams participating from different universities across the world. This is a...

front-page port 80-shoopyu Shoppy | HackTheBox | Easy

Reconnaissance nmap -sV -sC <target-ip> Results Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-15 21:13 EST Nmap scan report for 10.10.11.180 Host is up (0.14s latency). Not shown:...

front-page port 80-shoopyu Precious | HackTheBox | Easy

HackTheBox / Precious - machine! Enumeration {nmap} sudo nmap -sV -sC <target-ip> Result: β”Œβ”€β”€(rootγ‰Ώkali)-[/home/local_host/Desktop/machines/precious-HTB] └─# nmap -sV -sC 10.10.11.1...

front-page port 80-shoopyu Simple CTF| Tryhackme | Easy

Β  Enumeration sudo nmap -sV -sC <target-ip> Β  Β  β”Œβ”€β”€(rootγ‰Ώkali)-[/home/local_host/Desktop/CTF/simple_ctf] | └─# nmap -sV -sC 10.10.54.91 Starting Nmap 7.93 ( https://nmap.or...

front-page port 80-shoopyu Basic Pentesting | TryHackMe Easy

Setting-up Task 1: Deploy the machine and connect to our network Task 2: Deploy the machine and connect to our network Reconnaissance sudo nmap -sV -sC -O <ip-addr> Results: Starting Nm...

front-page port 80-shoopyu Meow | HackTheBox Easy

HackTheBox / Meow - STARTING-POINT Setting-up VPN step-1: Download the starting-point vpn file step-2: Open terminal and navigated to the downloaded directory (cd ~/Downloads) step-3: sudo ...

front-page port 80-shoopyu What the Shell? | Tryhackme

Β  What the shell? Β  An introduction to sending and receiving (reverse/bind) shells when exploiting target machines. Task 3 πŸ’’note: Task 1,2 have no answer needed Q: Which type of shell con...

front-page port 80-shoopyu Cybersecurity Resources πŸ’»πŸ›‘οΈ

Cybersecurity Resources βš›οΈ Overview Want to learn more about cybersecurity? Discover cybersecurity resources: anything from cybersecurity websites to podcasts, industry events, and organizations. ...