Write-ups

Stealth Tryhackme writeup

TryHackMe- Stealth

This blog focuses on a medium-level machine called ‘Stealth’ available on the ‘TryHackMe’ platform, offering a chance to breach a Windows operating system. This challenge acts as an initial assessment to gauge your proficiency in red teaming abilities. The ‘Stealth’ machine will test your skill in utilizing Pentesting tools such as Rustscan, Netcat, PowerShell scripts, csc.exe, and more. Let’s begin the penetration testing process promptly without any delay.

TryHackMe- Stealth Read More »

Hospital hackthebox writeup

HackTheBox- Hospital

This blog focuses on the ‘Hospital’ machine, a Medium-level challenge available on the ‘HackTheBox’ platform. It serves as an initial assessment to evaluate your expertise in Windows server penetration testing. During the ‘Hospital’ machine challenge, you’ll get to showcase your proficiency with Pentesting tools like nmap, gobuster, netcat, john, git, rpcclient, certutil, and conducting enumeration on public exploits. Without delay, let’s dive into this penetration testing adventure.

HackTheBox- Hospital Read More »

Vulnerabilities in Other Authentication Mechanism Portswigger

PortSwigger- Vulnerabilities in Other Authentication Mechanism

This blog focuses on the identification and exploitation of Authentication vulnerability on web applications. We will be providing a detailed walkthrough of PortSwigger’s labs which you can access on the PortSwigger. We have three categories here on this website. So in this blog, we will be covering the third one which is ‘Vulnerabilities in other Authentication mechanisms’. You guys can check out ‘Vulnerabilities in Password-based login’ and ‘Vulnerabilities in Multi-factor Authentication’.

PortSwigger- Vulnerabilities in Other Authentication Mechanism Read More »

Clicker HTB Hackthebox writeup

HackTheBox- Clicker

This blog focuses on the ‘Clicker’ machine, a Medium-level challenge offered on the ‘HackTheBox’ platform. It serves as an introductory evaluation to assess your competency in Linux server penetration testing. During the ‘Clicker’ challenge, you’ll get the opportunity to showcase your abilities using Pentesting tools like Rustscan, mount, Burp Suite, Ghidra, and performing enumeration on public exploits.

HackTheBox- Clicker Read More »

HackTheBox Analytics

HackTheBox- Analytics

This blog is dedicated to the ‘Analytics’ machine, a beginner-level challenge available on the ‘HackTheBox’ platform. It offers an excellent opportunity to gain experience in Linux system infiltration. This task serves as an initial assessment to gauge your proficiency in the field of server penetration testing. Throughout the ‘Analytics’ machine challenge, you will have the chance to demonstrate your skills in utilizing Pentesting tools such as Nmap, Rustscan, Metasploit-Framework, and conducting enumeration on public exploits. Without further ado, let’s embark on this penetration testing journey.

HackTheBox- Analytics Read More »

Expose tryhackme writeup

TryHackMe- Expose

This blog centers around a beginner-level machine named ‘Expose’ on the ‘TryHackMe’ platform, which presents an opportunity to infiltrate a Linux system. The ‘Expose’ machine will assess your aptitude in employing Pentesting tools like Nmap, Rustscan, Gobuster, Sqlmap, Netcat, webshells and various others.

TryHackMe- Expose Read More »

Scroll to Top