Cozyhosting This is a machine that allows you to practise web app hacking and privilege escalation Used: nmap, gobuster, postgres, sql, john, Introduction This machine did step me out of my c...
Basic Pentesting This is a machine that allows you to practise web app hacking and privilege escalation Used: nmap, gobuster, enum4linux, SmbClient, smbmap, hydra, , ssh2john, In these set o...
Pwning JuiceShop Part 1 Introduction OWASP stands for Open Worldwide Application Security Project and it is a nonprofit foundations specilized in improving software security. The OWASP Juice shop ...
Cyber Kill Chain Introduction The cyber kill chain is a military concept that outlines the steps of several common cyber attacks to help information security teams prevent detect, or intercept at...
Wonderland Enter Wonderland and capture the flags. Used: nmap, gobuster, Python, Perl Recon: Nmap “Like any Capture the Flag challenge, we commence by gathering information from open ports, ...
Diamond Model of Intrusion Analysis Introduction The Diamond Model is a valuable tool for conducting investigations to ascertain the identity of attackers and their motivations behind an attack. T...
commands: git Illumination A Junior Developer just switched to a new source control platform. Can you find the secret token? Intro For a change, I wanted to try hackthebox challenges to try s...
Bounty Hacker You were boasting on and on about your elite hacker skills in the bar and a few Bounty Hunters decided they’d take you up on claims! Prove your status is more than just a few glass...
Snapped Phish-ing Line: Phishing Analysis Another Phishing email analysis; Apply learned skills to probe malicious emails and URLs, exposing a vast phishing campaign. Intro: An Ordinary Midsum...
NIST Cybersecurity Framework Introduction There are several complex cybersecurity frameworks that can be utilized to construct a more effective security program and aid in guiding the organization...
A new version of content is available.