Home
Atom
Cancel

ParrotPost

ParrotPost: Phishing Analysis Reveal how attackers can craft client-side credential-stealing webpages that evade detection by security tools. The room’s goal is to learn how to analyze the mal...

Raspberry Pi 4

Dusting off my Raspberry Pi 4 During my break I felt motivated to mess around with my Raspberry Pi 4 again and work on my network attacks skills but my network adaptor is only limited to monitorin...

Port Scanner

Port Scanner with Python Port scanners play a crucial role in the reconnaissance stage by aiding in the discovery of open ports on a device. They help determine the services that are actively runni...

Sherlock

Sherlock Hunt down social media accounts by username across social networks Sherlock, is an open-source intelligence (OSINT) tool designed to help users gather information about a specific per...

Security+

Security+ Part 3 First step in getting certified My Study Approach Even though I have completed reading and studying the entire study guide book, I still feel overwhelmed by the abundance of i...

Topology

Topology Tool used: nmap, nikto, Gobuster, John, Linpeas Enumeration Nmap nmap -sS -Pn 10.10.11.217 Gobuster gobuster dir -u 10.10.11.217 -w /usr/share/wordlists/dirb/common.txt Nikto nikto...

Security+

Security+ Part 2 First step in getting certified My Study Approach Since the last post, my study approach did not change. I would wake up and study for 30 minutes every weekday and one hour+ f...

Capture

Capture https://tryhackme.com/room/capture I downloaded the zip file that contains the login credientials that I can use to brute force into the login form! Nmap nmap -sS -Pn [ip] PORT S...

Security+

Security+ Part 1 First step in certification My Study Approach Every Morning I would study for 30 minutes or more for the exam through the CompTIA Security+ Study Guide and go through any mist...

Outlook NTLM Leak

Outlook NTLM Leak Tool used: Responder Scenario: The victim recieves a malicous email that redirects them to the attacker’s SMB Server. This happens by busing CVE-2023-23397. Exploit The exploit ...