HackTheBox
HackTheBox Write-Up: ElectricBreeze-1
ElectricBreeze-1 is a very easy Sherlock created by VivisGhost on HackTheBox. Sherlocks are HackTheBox's "investigative Capture The Flags".
HackTheBox
ElectricBreeze-1 is a very easy Sherlock created by VivisGhost on HackTheBox. Sherlocks are HackTheBox's "investigative Capture The Flags".
Reflection
After three years as a cybersecurity researcher, I’m rebuilding my knowledge from the ground up. By revisiting cybersecurity fundamentals and filling in gaps I skipped early on, I’m creating a stronger, more complete understanding of the field. It's going better than I expected.
TryHackMe
Welcome to my writeup of TryHackMe's Active Directory Basics room! Let's dive into it. Windows Domains Content Windows Domain - a group of users and computers under the administration of a given business. Active Directory (AD) - a centralized repository of common components of a Windows
TryHackMe
Task 1: Introduction Read this task! No task, click the button Task 2: Introduction to Vulnerabilities A vulnerability, per NIST, is a weakness in an information system, system security procedures, internal controls, or implementation that could be exploited or triggered by a threat source. There are many types of vulnerabilities.
TryHackMe
"Put your LLM hacking skills to the test one more time." Evil-GPT v2 is an easy TryHackMe room created by hadrian3689 and h4sh3m00. It involves exploiting a vulnerable large language model (LLM) to reveal a flag. My first attempt involved simply asking for the flag. However, the LLM
Reflection
Has it really been two years since I last posted on here? So much has changed. I’ve explored Europe, received mental health treatment, come out as nonbinary, navigated the highs and lows of being an immigrant in a foreign country, and a bunch of other things I probably shouldn’
Squashed is an easy HackTheBox machine created by polarbearer and C4rm310. It involves exploiting NFS, a webserver, and X11. Reconnaissance To start this box, let's run a Nmap scan. The Nmap scan reveals the ports for SSH (22), HTTP (80), RPC (111), and NFS (2049) are open. Note:
Lame is an easy HackTheBox machine created by ch4p. It involves some simple enumeration and the exploitation of a known Samba vulnerability. Enumeration To kick off this box, let's run a Nmap scan to see what services and ports are open. nmap -sC -sV 10.129.203.142
DNS is the backbone of the Internet; knowing how to enumerate it is a necessary skill for anyone interested in Information Security or networking. Today, we'll be exploring my favorite ways to probe DNS. Let's get into it! What Is DNS? DNS stands for Domain Name
Hi, hackers! In this post, I'll be going over some best practices you should use when handling malware. Malware has always been an interest of mine, and I've started studying it recently! Keep reading to learn about safe malware handling :) Summary Analyzing malware is an excellent
Debugging Interface is a HackTheBox challenge created by diogt. It is part of the "Intro to Hardware Hacking" track. Description We accessed the embedded device's asynchronous serial debugging interface while it was operational and captured some messages that were being transmitted over it. Can you decode
To solve this challenge, navigate to the webpage and enter any data in the input box. I simply put "The Hacker Witch." Press "Register Me" This will lead you to an error page. Scroll through the error message until you see the APP_KEY field. That&