Home
0xskar
Cancel

Box - SimpleCTF

Begginner level CTF How many services are running under port 1000? sudo nmap -T4 10.10.35.218 -p- -vvv PORT STATE SERVICE REASON 21/tcp open ftp syn-ack ttl 61 80/tcp ...

Walkthrough - OhSINT

Use open source intelligence to solve this challenge. What Information Can We Get With One Photo? What is this users avatar of? exiftool WindowsXP.jpg ExifTool Version Number ...

Walkthrough - Icecast CVE-2004-1561

Deploy & hack into a Windows machine, exploiting a very poorly secured media server. Recon - Nmap Scans nmap -sS -p- 10.10.136.87 -vvv nmap -sC -sV -O -T4 10.10.136.87 -p3389,135,139,4...

Box - Timelapse

HackTheBox CTF Box - Remote access comes in different flavors. Nmaps PORT STATE SERVICE REASON VERSION 53/tcp open domain? syn-ack ttl 127 88/tcp open kerber...

Box - Annie

TryHackMe CTF Box - Remote access comes in different flavors. https://tryhackme.com/room/annie Recon - Research - Exploit Nmap Scans sudo nmap -Pn -sS -p- 10.10.7.95 -vvv sudo nma...

Retro

TryHackMe CTF Box - New High Score! https://tryhackme.com/room/retro Pwn Can you time travel? If not, you might want to think about the next best thing. Nmap Scans initial nmap -Pn -s...

Box - RootMe

TryHackMe CTF Box - Can you root me? https://tryhackme.com/room/rrootme Reconnaissance Gather Information Answer the questions below Scan the machine, how many ports are open? sudo nma...

Box - Mr Robot CTF

Based on the Mr. Robot show, can you root this box? https://tryhackme.com/room/mrrobot Hack the Machine Nmap Scans Discover open ports with nmap -Pn -sS -T5 10.10.122.32 -p- -vvv We fi...

Corp

Bypass Windows Applocker and escalate your privileges. You will learn about kerberoasting, evading AV, bypassing applocker and escalating your privileges on a Windows system. https://tryhackme.com...

Hacking with PowerShell

Basics of PowerShell and PowerShell Scripting https://tryhackme.com/room/powershell Task 1 - Objectives In this room, we’ll be exploring the following concepts: What is Powershell and ho...