Home
Atom
Cancel

Active Directory

Active Directory Tool used: nmap, enum4linux, Impacket, evil-winrm Scenario: 99% of Corporate networks run off of AD. But can you exploit a vulnerable Domain Controller? By now, I have focused m...

Warzone 1

Warzone 1 Tool used: Brim, Wireshark, VirusTotal Miner Scenario: You work as a Tier 1 Security Analyst L1 for a Managed Security Service Provider (MSSP). Today you’re tasked with monitoring netwo...

MD2PDF

MD2PDF Code injection tool used: Nmap Scanning I used nmap to scan the ip address and i found something interesting ‘rtsp’ which is Real-Time-Subscribe wire protocol. Note to yourself. Always...

OverPass

OverPass What happens when some broke CompSci students make a password manager? tool used: Nmap, Gobuster, Burp, ssh2John, john, linPEAS After running Nmap scan I opened the browser searching the...

OhSINT

OhSINT Are you able to use open source intelligence to solve this challenge? tool used: exiftool, wigle.net, google search engine After joining the room I downloaded the image and used exiftool t...

Metasploitable Series Issue 1

Metasploitable Series Issue 1 : ProFTPD 1.3.5 The first step that was done was scan the machine using nmap -sV -A The main focus in this FTP exploitation VICTIM IP = 192.168.199.130 FTP servi...

Metasploitable Series Issues Introduction

Metasploitable Series Issues Introduction The goal of this series is to exploit each services that the Metasploitable 3 offers and develop an exploit using python to automate that. This will help ...

My Goal!

Welcome to my blog Welcome to my blog on self-improvement, goal achieving, and hacking in this blog i will be sharing my tips, strategies and insights on my journey of improvement. Every actio...