Analytics
Description ⤵️ This is a *Analytics* machine writeup/walkthrough, from HackTheBox platform. This Machine is vulnerable to Metabase version . Port Scan Results ⤵️ ┌──(kali㉿kali)-[~/Downloads/HTB/...
Description ⤵️ This is a *Analytics* machine writeup/walkthrough, from HackTheBox platform. This Machine is vulnerable to Metabase version . Port Scan Results ⤵️ ┌──(kali㉿kali)-[~/Downloads/HTB/...
Description ⤵️ This is a *Hollywood* machine writeup/walkthrough, from PwnTillDawn platform -> https://online.pwntilldawn.com/ with is maintain through wizlynx group -> https://www.wizlynxgr...
Description ⤵️ This machine is *Economist* , It is from HackMyVM Platform and categorized as Medium machine . Recon is the Essential thing to exploit this machine. Port Scan Results ⤵️ ┌──(kal...
PwnTillDawn Machine ➡️   Easy                          #Active Directory  #BloodHound  #CrackMapExec  #GetNPUsers.py  #LDAP  #Mimikatz  #SMB  #ldapsearch                   Port Scan Results ⤵️ ...
Description ⤵️ This machine is *Logan2* , It is from HackMyVM Platform and categorized as Medium machine . This machine have a vulnerability of Local File Inclusion (LFI) and gitea that leads to t...
Description ⤵️ This machine name is Za1. It is from HackMyVM Platform .it is categorised as Easy machine and basically it is Chinese Language so for decoding that into english I used an extension ...
Port Scan Results ⤵️ ┌──(kali㉿kali)-[~/Downloads/Tryhackme/VulnNet] └─$ sudo nmap -sC -sV -p- -T4 -oN Nmap_results.txt 10.10.75.19 [sudo] password for kali: Starting Nmap 7.94 ( https://nmap.or...
Port Scan Resutls ⤵️ ┌──(kali㉿kali)-[~/Downloads/Tryhackme/0day] └─$ rustscan -t 5000 -a 10.10.106.27 --ulimit 5000 .----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ ...
Port Scan Results ⤵️ ┌──(kali㉿kali)-[~/Downloads/HTB/Topology] └─$ cat Nmap_results.txt # Nmap 7.94 scan initiated Wed Oct 4 21:24:34 2023 as: nmap -sC -sV -p- -T4 -oN Nmap_results.txt 10.10.11....
Description ⤵️ This machine is Suidy , It is from HackMyVM Platform and categorized as Medium machine . Port Scan Results ⤵️ ┌──(kali㉿kali)-[~/Downloads/HackMyVM/Suidy] └─$ sudo nmap -sC -sV -...