Author: admin

Ghostcat Vulnerability CVE-2020-1938 explained and exploited with Try-Hack-Me Tomghost machine

Today, I am back with an interesting blog on vulnerability named Ghostcat. The Apache Ghostcat vulnerability is an LFI (Local File Inclusion) vulnerability which is discovered by a security researcher of Chaitin Tech and came out in February 2020, while the world was gearing up for a lockdown fight up against the coronavirus. It allows

Read More

TryHackMe Walkthrough- Blue

Hi Everyone…!!! I am back with another machine in this blog. In this beginner-friendly blog, we will learn how to deploy & hack into a Windows machine, leveraging common misconfigurations issues. This machine is based on Eternal blue vulnerability(CVE-2017-0143). Let’s ping the blue machine and make sure we are connected. Task 1:  Recon In the

Read More

Basic Pentesting walkthrough -TryHackMe

Hello Everyone…!!! It is nice to meet you all again with another walkthrough of the basic Pentesting machine available on TryHackMe. It covers Service Enumeration, Hash Cracking, Brute-Forcing through Hydra, and Privilege Escalation. So, let us get this test started. To make sure that we are connected to their network, I am using the ping

Read More

Stalk any company with just one click using Maltego…!!!

Even if you are very new to online investigation and if you don’t know anything about Maltego, you will be able to stalk any company after reading this 2-minute blog. Here we are going to pick a target, and Maltego will search for all the email addresses it can find and from there it tries

Read More