Home
0xskar
Cancel

Box - Brainpan1

Reverse engineer a Windows executable, find a buffer overflow and exploit it on a Linux machine. https://tryhackme.com/room/brainpan Task 1 - Deploy and compromise the machine Brainpan is...

Box - Gatekeeper

Can you get past the gate and through the fire? https://tryhackme.com/room/gatekeeper Defeat the Gatekeeper and pass through the fire. Defeat the Gatekeeper to break the chains. But beware,...

Box - Brainstorm

Penetration Testing Challenge https://tryhackme.com/room/internal Task 1 - Deploy Machine and Scan Network Blocking our ping probes… sudo nmap -Pn -sS -T4 -p- 10.10.149.246 -vvv n...

Box - HackTheBox - Timelapse

Hack the Box’s Trick Room Walkthrough Initial nmap scans nmap -Pn -sS -T4 -p- -oN initial 10.10.11.152 # Nmap 7.92 scan initiated Wed Jun 29 06:07:09 2022 as: nmap -Pn -sS -T4 -p- -oN in...

Buffer Overflow Prep

Practicing stack based buffer overflows! https://tryhackme.com/room/bufferoverflowprep What is Buffer Overflow Buffers are memory storage regions that temporarily hold data while being transfe...

Internal

title: Box - Internal published: true — Penetration Testing Challenge https://tryhackme.com/room/internal Task 1 - Pre-Engagement Briefing You have been assigned to a client that wants a ...

Relevant

Penetration Testing Challenge https://tryhackme.com/room/relevant Task 1 - Pre-Engagement Briefing The client requests that an engineer conducts an assessment of the provided virtual environ...

Overpass 2 - Hacked

Overpass has been hacked! Can you analyse the attacker’s actions and hack back in? https://tryhackme.com/room/overpass2hacked Task 1 - Forensics - Analyse the PCAP Can you work out h...

Daily Bugle

Compromise a Joomla CMS account via SQLi, practise cracking hashes and escalate your privileges by taking advantage of yum. https://tryhackme.com/room/dailybugle Task 1 - Deploy sudo nmap...

Skynet

Hacking a vulnerable Terminator themed Linux machine. https://tryhackme.com/room/skynet Task 1 - Deploy the Vulerable Machine Initial Nmap Scans sudo nmap -Pn -sS -T4 -p- 10.10.70.205 -...