Tryhackme Haskhell
HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it.
HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it.
Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
Blunder is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
A simple python script which can be helpful to install all the necessary tools for pentesting with in a few minutes in almost any linux distribution. Me as a...
Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.
Blocky is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...
Bashed is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...
This is super friendly box intended for Beginner’s.This may work better with VirtualBox than VMware.
Buff is a Hackthebox active machine, so you need the Admin hash to decrypt the walkthrough!
Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.
Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...
Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...
Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...
It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.
Devel is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available expl...
Blue is a retired Windows machine that is rated as Easy on Hack the Box.
Hide from blue team like a pro by using malleable c2 profiles.
This is how you setup single or multiple redirectors for Cobalt-Strike using malleable-c2 profiles and Apache SSL
How to Setup a Red-Teams infrastructure at Home
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
This the where you’ll see the hardware infrastructure of my home lab
HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it.
Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
Blunder is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.
This is super friendly box intended for Beginner’s.This may work better with VirtualBox than VMware.
Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.
Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...
Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...
Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...
It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.
Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.
Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...
Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...
Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...
It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...
Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...
It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.
Hide from blue team like a pro by using malleable c2 profiles.
This is how you setup single or multiple redirectors for Cobalt-Strike using malleable-c2 profiles and Apache SSL
How to Setup a Red-Teams infrastructure at Home
This the where you’ll see the hardware infrastructure of my home lab
HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it.
Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.
This is super friendly box intended for Beginner’s.This may work better with VirtualBox than VMware.
Devel is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available expl...
Blue is a retired Windows machine that is rated as Easy on Hack the Box.
Legacy is a retired Windows machine that is rated as Easy on Hack the Box.
Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...
Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...
It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.
Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...
Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...
Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...
Hide from blue team like a pro by using malleable c2 profiles.
This is how you setup single or multiple redirectors for Cobalt-Strike using malleable-c2 profiles and Apache SSL
How to Setup a Red-Teams infrastructure at Home
Blocky is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...
Bashed is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...
Ganana is the very first vulnerable machine created by me and now hosted on VULNHUB. You can download the machine and play with it. Works better with Virtual...
Lame is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available explo...
Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...
It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...
This tool checks if domain spoofing is possible or not.
This project automates the creation and management of phishing campaigns using the GoPhish API. The script handles template management, sending profiles, and...
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
Legacy is a retired Windows machine that is rated as Easy on Hack the Box.
Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.
A simple python script which can be helpful to install all the necessary tools for pentesting with in a few minutes in almost any linux distribution. Me as a...
A simple python script which can be helpful to install all the necessary tools for pentesting with in a few minutes in almost any linux distribution. Me as a...
Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...
Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...
Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.
Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.
Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.
Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.
Blunder is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...
Buff is a Hackthebox active machine, so you need the Admin hash to decrypt the walkthrough!
Buff is a Hackthebox active machine, so you need the Admin hash to decrypt the walkthrough!
This is the blog that describes my journey towards OSCP and the struggles I have face to gain my OSCP certification.
This is the blog that describes my journey towards OSCP and the struggles I have face to gain my OSCP certification.
This project automates the creation and management of phishing campaigns using the GoPhish API. The script handles template management, sending profiles, and...
Simple Python program to Obfuscate and Dobfuscate HTML files. The program also allows you to obfuscate and Dobfuscate multiple files in one go.
This tool checks if domain spoofing is possible or not.
This the where you’ll see the hardware infrastructure of my home lab
This the where you’ll see the hardware infrastructure of my home lab
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...
GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...