Blog

Bashed- HackTheBox Walkthrough

Today I am going to show you how I was bashing with the “Bashed” HTB machine. The goal is to find the user.txt and final flag by getting the root. Things we learn in this machine are different from the previous machine. Don’t get confused while cracking the machine Now let’s crack the machine…! At

Read More

Basic Pentesting walkthrough -TryHackMe

Hello Everyone…!!! It is nice to meet you all again with another walkthrough of the basic Pentesting machine available on TryHackMe. It covers Service Enumeration, Hash Cracking, Brute-Forcing through Hydra, and Privilege Escalation. So, let us get this test started. To make sure that we are connected to their network, I am using the ping

Read More

Cybersecurity Self-Awareness

Is it possible that we will be hacked…? A question the shareholders of every organization in the globe have mutually. To be frank, yes you might and Yes, you should be worried about the IT security of your Business. You still have a long way to go to stay secure as per the above section.

Read More

ODIN: 1 -VulnHub Walkthrough

Hello everyone, Today I am here with new challenge. Odin 1 – It is an easy Vulnhub challenge. Come lets see more about the challenge. As you have seen in our old blog Potato:1 we follow the same PTES standards for this machine too. You  can download the machine here: https://www.vulnhub.com/entry/odin_1,619/ Information Gathering: Lets find

Read More