Home
0xskar
Cancel

Resources

A collection of links i’ve found useful. Tools/Guides/Websites. Useful Tools GTFO Bins - Linux Binaries LOLBAS - GTFO Bins for Windows RevShells - Reverse Shell Generator PenTest.WS Cy...

Linux Bash Operators

Operators in Shell Scripts There are 6 operators in bash/shell scripting: Arithmetic Operators Relational Operators Logical Operators Bitwise Operators File Test Operators Integer ...

THM Creative v2.2

Creative v2.2 TryHackMe machine. Exploit a vulnerable web application and some misconfigurations to gain root privileges. Enumeration sudo nmap -T4 -p- $target_ip -vvv sudo nmap -sC -sV -O ...

THM Cyberlens v7

CyberLens TryHackMe machine. The Description of this machines gives us a hint that there will be secrets revealed within every image. Prepare to reveal the hidden matrix of information that lurks ...

Nist Sp 800 30

NIST SP 800-30 Rev. 1 Guide to assessing risk NIST SP 800-30 is a publication that provides guidance on performing risk assessments. It outlines strategies for identifying, analyzing, and remediat...

THM Ollie/Ollie Box/OlliesHouse

The worlds most powerful hacker dog. RIP Ollie 1/5/2023. Ollie Unix Montgomery, the infamous hacker dog, is a great red teamer. As for development… not so much! Rumor has it, Ollie messed with...

THM CyberCrafted

CyberCrafted Hello. Here is my write up for the TryHackMe box CyberCrafted. It’s a medium ranked machine that has an in-development minecraft server that we will try to root. This writeup assumes ...

THM Empline

The Great Escape This is my writeup for the Tryhackme box that can be found here. There are three different flags for us to find, and a few hints that we will be attacking a docker container, so w...

THM Empline

Empline This walkthrough assumes you have a basic understanding of the Linux OS and Kali Linux tools, and burp suite, foxyproxy (or another browser proxy) especially. This is a THM medium rated fr...

HTB Escape

Enumeration Running nmap -sC -sV -O -T5 sequel.htb -vvvv -oN nmap_inital shows us the target we have is a windows runing kerberos and has the typical ports such as RPC and SMB. SMB smbclient -L ...