Category: Learning

TryHackMe Walkthrough- Blue

Hi Everyone…!!! I am back with another machine in this blog. In this beginner-friendly blog, we will learn how to deploy & hack into a Windows machine, leveraging common misconfigurations issues. This machine is based on Eternal blue vulnerability(CVE-2017-0143). Let’s ping the blue machine and make sure we are connected. Task 1:  Recon In the

Read More

Basic Pentesting walkthrough -TryHackMe

Hello Everyone…!!! It is nice to meet you all again with another walkthrough of the basic Pentesting machine available on TryHackMe. It covers Service Enumeration, Hash Cracking, Brute-Forcing through Hydra, and Privilege Escalation. So, let us get this test started. To make sure that we are connected to their network, I am using the ping

Read More

ODIN: 1 -VulnHub Walkthrough

Hello everyone, Today I am here with new challenge. Odin 1 – It is an easy Vulnhub challenge. Come lets see more about the challenge. As you have seen in our old blog Potato:1 we follow the same PTES standards for this machine too. You  can download the machine here: https://www.vulnhub.com/entry/odin_1,619/ Information Gathering: Lets find

Read More