Home
sujay adkesar
Cancel

front-page port 80-shoopyu
Basic Pentesting | TryHackMe Easy

Setting-up Task 1: Deploy the machine and connect to our network Task 2: Deploy the machine and connect to our network Reconnaissance sudo nmap -sV -sC -O <ip-addr> Results: Starting Nm...

front-page port 80-shoopyu
Meow | HackTheBox Easy

HackTheBox / Meow - STARTING-POINT Setting-up VPN step-1: Download the starting-point vpn file step-2: Open terminal and navigated to the downloaded directory (cd ~/Downloads) step-3: sudo ...

front-page port 80-shoopyu
What the Shell? | Tryhackme

  What the shell?   An introduction to sending and receiving (reverse/bind) shells when exploiting target machines. Task 3 💢note: Task 1,2 have no answer needed Q: Which type of shell con...

front-page port 80-shoopyu
Cybersecurity Resources 💻🛡️

Cybersecurity Resources ⚛️ Overview Want to learn more about cybersecurity? Discover cybersecurity resources: anything from cybersecurity websites to podcasts, industry events, and organizations. ...

front-page port 80-shoopyu
Bugbounty Checklist ✅

Bug Bounty Checklist for Web App This checklist may help you to have a good methodology for bug bounty hunting Table of Contents Recon on wildcard domain Single domain Information Gat...

front-page port 80-shoopyu
Linux Privilege Escalation 🦁

  📜 Overview 1 Escalating via Kernel Exploits 2 Escalation by File permission & Passwords OLD PASSWORDS IN /ETC/SECURITY/OPASSWD LAST EDITED FILES IN MEMORY PASSWORDS FIND SENSIT...