Posts by Category

hackthebox

HackTheBox UnderPass

5 minute read

UnderPass is a HTB easy linux machine, Created by dakkmaddy. The Box is mainly based on Enumerations and basic priv escalations.

HackTheBox Buff

7 minute read

Buff is a Hackthebox active machine, so you need the Admin hash to decrypt the walkthrough!

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

HackTheBox Tabby

7 minute read

Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

HackTheBox Blunder

10 minute read

Blunder is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

HackTheBox Cascade

33 minute read

Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

HackTheBox Monteverde

14 minute read

Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...

HackTheBox Resolute

8 minute read

Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...

HackTheBox Forest

6 minute read

It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.

HackTheBox Blocky

8 minute read

Blocky is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...

HackTheBox Lame

3 minute read

Lame is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available explo...

HackTheBox Devel

4 minute read

Devel is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available expl...

HackTheBox Blue

3 minute read

Blue is a retired Windows machine that is rated as Easy on Hack the Box.

HackTheBox Bashed

2 minute read

Bashed is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...

HackTheBox Legacy

2 minute read

Legacy is a retired Windows machine that is rated as Easy on Hack the Box.

Back to top ↑

GOAD

Game of Active Directory - Part 3 [Recon]

4 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Game of Active Directory - Part 2 [Recon]

16 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Game of Active Directory - Part 1 - [Basic]

3 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Mind Map for Active Directory - Pentesting

2 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Back to top ↑

tools

SpoofCheck.py

3 minute read

This tool checks if domain spoofing is possible or not.

HTML-Obfuscator

4 minute read

Simple Python program to Obfuscate and Dobfuscate HTML files. The program also allows you to obfuscate and Dobfuscate multiple files in one go.

GoAutoPhish

4 minute read

This project automates the creation and management of phishing campaigns using the GoPhish API. The script handles template management, sending profiles, and...

Back to top ↑

Red-Team

Back to top ↑

tryhackme

Tryhackme Haskhell

4 minute read

HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it.

Tryhackme MrRobot

3 minute read

Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.

Back to top ↑

vulnhub

Vulnhub EVM

less than 1 minute read

This is super friendly box intended for Beginner’s.This may work better with VirtualBox than VMware.

Back to top ↑

IT

Back to top ↑