Posts by Tag

linux,

Tryhackme Haskhell

4 minute read

HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it.

HackTheBox Tabby

7 minute read

Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

HackTheBox Blunder

10 minute read

Blunder is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

Kali-Linux-Tools

less than 1 minute read

A simple python script which can be helpful to install all the necessary tools for pentesting with in a few minutes in almost any linux distribution. Me as a...

Tryhackme MrRobot

3 minute read

Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.

HackTheBox Blocky

8 minute read

Blocky is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...

HackTheBox Bashed

2 minute read

Bashed is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...

Vulnhub EVM

less than 1 minute read

This is super friendly box intended for Beginner’s.This may work better with VirtualBox than VMware.

Back to top ↑

windows,

HackTheBox Buff

7 minute read

Buff is a Hackthebox active machine, so you need the Admin hash to decrypt the walkthrough!

HackTheBox Cascade

33 minute read

Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

HackTheBox Monteverde

14 minute read

Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...

HackTheBox Resolute

8 minute read

Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...

HackTheBox Forest

6 minute read

It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.

HackTheBox Devel

4 minute read

Devel is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available expl...

HackTheBox Blue

3 minute read

Blue is a retired Windows machine that is rated as Easy on Hack the Box.

Back to top ↑

HomeLab

Game of Active Directory - Part 3 [Recon]

4 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Game of Active Directory - Part 2 [Recon]

16 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Game of Active Directory - Part 1 - [Basic]

3 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Mind Map for Active Directory - Pentesting

2 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Back to top ↑

gobuster,

Tryhackme Haskhell

4 minute read

HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it.

HackTheBox Tabby

7 minute read

Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

HackTheBox Blunder

10 minute read

Blunder is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

Tryhackme MrRobot

3 minute read

Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.

Vulnhub EVM

less than 1 minute read

This is super friendly box intended for Beginner’s.This may work better with VirtualBox than VMware.

Back to top ↑

activedirectory,

HackTheBox Cascade

33 minute read

Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

HackTheBox Monteverde

14 minute read

Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...

HackTheBox Resolute

8 minute read

Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...

HackTheBox Forest

6 minute read

It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.

Back to top ↑

evilwinrm,

HackTheBox Cascade

33 minute read

Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

HackTheBox Monteverde

14 minute read

Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...

HackTheBox Resolute

8 minute read

Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...

HackTheBox Forest

6 minute read

It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.

Back to top ↑

rpcclient

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

HackTheBox Monteverde

14 minute read

Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...

HackTheBox Forest

6 minute read

It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.

Back to top ↑

IT

Back to top ↑

boot2root

Tryhackme Haskhell

4 minute read

HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it.

Tryhackme MrRobot

3 minute read

Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.

Vulnhub EVM

less than 1 minute read

This is super friendly box intended for Beginner’s.This may work better with VirtualBox than VMware.

Back to top ↑

metasploit

HackTheBox Devel

4 minute read

Devel is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available expl...

HackTheBox Blue

3 minute read

Blue is a retired Windows machine that is rated as Easy on Hack the Box.

HackTheBox Legacy

2 minute read

Legacy is a retired Windows machine that is rated as Easy on Hack the Box.

Back to top ↑

impacket,

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

HackTheBox Monteverde

14 minute read

Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...

HackTheBox Forest

6 minute read

It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.

Back to top ↑

hashcat,

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

HackTheBox Monteverde

14 minute read

Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...

HackTheBox Resolute

8 minute read

Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...

Back to top ↑

RED-Team

Back to top ↑

gobuster

HackTheBox Blocky

8 minute read

Blocky is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...

HackTheBox Bashed

2 minute read

Bashed is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available exp...

Back to top ↑

linux

VulnHub GANANA

less than 1 minute read

Ganana is the very first vulnerable machine created by me and now hosted on VULNHUB. You can download the machine and play with it. Works better with Virtual...

HackTheBox Lame

3 minute read

Lame is a retired Windows machine that is rated as Easy on Hack the Box. It is a beginner-level machine which can be completed using publicly available explo...

Back to top ↑

bloodhound,

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

HackTheBox Forest

6 minute read

It is a domain controller that allows me to enumerate users over RPC, attack Kerberos with AS-REP Roasting, and use Win-RM to get a shell.

Back to top ↑

impacket

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

HackTheBox Resolute

8 minute read

Running enum4linux against the box we got some usernames and a password for user marko . After some hit and try we got succeed to login as melanie using evil...

Back to top ↑

python,

SpoofCheck.py

3 minute read

This tool checks if domain spoofing is possible or not.

GoAutoPhish

4 minute read

This project automates the creation and management of phishing campaigns using the GoPhish API. The script handles template management, sending profiles, and...

Back to top ↑

GOAD

Game of Active Directory - Part 3 [Recon]

4 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Mind Map for Active Directory - Pentesting

2 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Back to top ↑

GOAD,

Game of Active Directory - Part 2 [Recon]

16 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Game of Active Directory - Part 1 - [Basic]

3 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Back to top ↑

Windows,

HackTheBox Legacy

2 minute read

Legacy is a retired Windows machine that is rated as Easy on Hack the Box.

Back to top ↑

wordpress,

Tryhackme MrRobot

3 minute read

Mr.Robot is a series based themed CTF. It was first hosted in Vulnhub later it is available in TryHackMe!.

Back to top ↑

Tools,

Kali-Linux-Tools

less than 1 minute read

A simple python script which can be helpful to install all the necessary tools for pentesting with in a few minutes in almost any linux distribution. Me as a...

Back to top ↑

Selftools

Kali-Linux-Tools

less than 1 minute read

A simple python script which can be helpful to install all the necessary tools for pentesting with in a few minutes in almost any linux distribution. Me as a...

Back to top ↑

crackmapexec,

HackTheBox Monteverde

14 minute read

Giving a try with enum4linux I was able to get some information about the machine like the usernames, password policies, etc. Finding that right password the...

Back to top ↑

mimikatz,

HackTheBox Sauna

13 minute read

Sauna is one of the machines currently a Active machine on the HackTheBox hacking platform and is of easy difficulty. In this case it is a machine based on t...

Back to top ↑

smb,

HackTheBox Cascade

33 minute read

Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.

Back to top ↑

rpcclient,

HackTheBox Cascade

33 minute read

Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.

Back to top ↑

ldapsearch,

HackTheBox Cascade

33 minute read

Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.

Back to top ↑

dnspy

HackTheBox Cascade

33 minute read

Cascade is a windows machine on Hackthebox, made by VBSCRUB which I personally a big fan of him. This box is one hell of an awsome machine made by him.

Back to top ↑

bludit

HackTheBox Blunder

10 minute read

Blunder is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

Back to top ↑

lfi,

HackTheBox Tabby

7 minute read

Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

Back to top ↑

john,

HackTheBox Tabby

7 minute read

Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

Back to top ↑

tomcat,

HackTheBox Tabby

7 minute read

Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

Back to top ↑

lxd

HackTheBox Tabby

7 minute read

Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough!

Back to top ↑

windows

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

Back to top ↑

activedirectory

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

Back to top ↑

evilwinrm

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

Back to top ↑

smb

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

Back to top ↑

mimikatz

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

Back to top ↑

lsass

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

Back to top ↑

hashcat

Hackthebox Blackfiled

37 minute read

Blackfiled is a HTB active machine at present. This is completely based on enumeration which will lead our way in. This is one of the best windows machine I’...

Back to top ↑

cve,

HackTheBox Buff

7 minute read

Buff is a Hackthebox active machine, so you need the Admin hash to decrypt the walkthrough!

Back to top ↑

portforwarding

HackTheBox Buff

7 minute read

Buff is a Hackthebox active machine, so you need the Admin hash to decrypt the walkthrough!

Back to top ↑

OSCP,

My journey towards “TRY HARDER!”

11 minute read

This is the blog that describes my journey towards OSCP and the struggles I have face to gain my OSCP certification.

Back to top ↑

TryHarder

My journey towards “TRY HARDER!”

11 minute read

This is the blog that describes my journey towards OSCP and the struggles I have face to gain my OSCP certification.

Back to top ↑

GoPhish

GoAutoPhish

4 minute read

This project automates the creation and management of phishing campaigns using the GoPhish API. The script handles template management, sending profiles, and...

Back to top ↑

python

HTML-Obfuscator

4 minute read

Simple Python program to Obfuscate and Dobfuscate HTML files. The program also allows you to obfuscate and Dobfuscate multiple files in one go.

Back to top ↑

Go-lang

SpoofCheck.py

3 minute read

This tool checks if domain spoofing is possible or not.

Back to top ↑

Infra

Back to top ↑

Infrastructure

Back to top ↑

Active-Directory

Mind Map for Active Directory - Pentesting

2 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Back to top ↑

Active-Drirectory

Game of Active Directory - Part 3 [Recon]

4 minute read

GOAD is a pentest active directory LAB project. The purpose of this lab is to give pentesters a vulnerable Active directory environment ready to use to pract...

Back to top ↑