
HackTheBox - Puppy
We have provided breached user credential to get started with. We can discover an smb share but we don’t have permisison to read. We can use bloodhound to see that we have some permission on one gr...
We have provided breached user credential to get started with. We can discover an smb share but we don’t have permisison to read. We can use bloodhound to see that we have some permission on one gr...
Cheese CTF started by discovering file disclosure vulnerability and getting reverse shell into the machine. Writing permission on user’s ssh keys gave the ssh connection as user. By exploiting Sudo...
In this challenge, we have been given on zip file named evidence.zip. We have to extract it and look into the files to answer the questions. This challenge was more of a blue team kind of challenge...
In this project, I have set up a home lab for Elastic Stack Security Information and Event Management (SIEM) using the Elastic Web portal and a Kali Linux VM. I also generated security events on th...
Initial Enumeration Nmap scan $ nmap -sC -sV -v 10.10.248.228 Starting Nmap 7.94 ( https://nmap.org ) at 2024-07-10 15:07 EDT NSE: Loaded 156 scripts for scanning. NSE: Script Pre-scanning. Initia...
Nmap result: Nmap scan report for 10.10.11.254 Host is up (0.065s latency). Not shown: 998 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.9p1 Ubuntu 3ub...
Nmap scan PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.9p1 Ubuntu 3ubuntu0.4 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 256 96:07:1c:c6:77:3e:07:a0:cc:6f:24:19:74:4d:57:0b (EC...