Home
sujay adkesar
Cancel

front-page port 80-shoopyu
Lazy Admin | Tryhackme | Easy

  Enumeration ┌──(root㉿kali)-[/home/local_host/Desktop/THM] └─# nmap -sV 10....

front-page port 80-shoopyu
Regular Expressions| Tryhackme |

  Introduction Regular expressions (or Regex) are patterns of text that you define to search documents and match exactly what you’re looking for. Charsets A charset is defined by enclosing...

banner
Work From Home| Tryhackme | Easy

  Work From Home Task 1 : Enumeration   nmap -sV -sC -p- 10.10.182.88 ┌──(root㉿kali)-[/home/local_host/Desktop] └─# nmap -sV -sC -p- --min-rate=500 10.10.182.88 Starting Nmap 7.93 ( https://...

front-page port 80-shoopyu
Recommended Books to begin with! | Books

Computer Networking a Top Down approach 7nt Edition click here to download!   Linux Basics For Hackers click here to download!   Penetration Testing - A hands-on introduction to Hacking click her...

photobomb
Photobomb | HackTheBox | Machine

Enumeration Nmap nmap -sV -sC <target ip> Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-10 10:47 EST Nmap scan report for 10.10.11.182 Host is up (0.31s latency). Not shown: 998 cl...

front-page port 80-shoopyu
Illumination | HackTheBox | Forensics Challange

Illumination Files Provided There’s only one file is provided which has sub directories as follows |--Illumination.JS |-------.git |-------config.json |-------bot.js cat config.j...

front-page port 80-shoopyu
Hackthebox University CTF 2022| Supernatural Hacks

  Hackthebox University CTF 2022 : Supernatural Hacks It was a University Wise CTF event held by HackTheBox with 942 teams participating from different universities across the world. This is a...

front-page port 80-shoopyu
Shoppy | HackTheBox | Easy

Reconnaissance nmap -sV -sC <target-ip> Results Starting Nmap 7.93 ( https://nmap.org ) at 2022-12-15 21:13 EST Nmap scan report for 10.10.11.180 Host is up (0.14s latency). Not shown:...

front-page port 80-shoopyu
Precious | HackTheBox | Easy

HackTheBox / Precious - machine! Enumeration {nmap} sudo nmap -sV -sC <target-ip> Result: ┌──(root㉿kali)-[/home/local_host/Desktop/machines/precious-HTB] └─# nmap -sV -sC 10.10.11.1...

front-page port 80-shoopyu
Simple CTF| Tryhackme | Easy

  Enumeration sudo nmap -sV -sC <target-ip>     ┌──(root㉿kali)-[/home/local_host/Desktop/CTF/simple_ctf] | └─# nmap -sV -sC 10.10.54.91 Starting Nmap 7.93 ( https://nmap.or...