Category: Uncategorized

Optimum – HackTheBox Walkthrough – Part 2

Optimum – HackTheBox Walkthrough – Part 2

As we saw in the first part of this Optimum walkthrough, it is a beginner-level machine that is more of an enumeration of services with known exploits. These exploits are easy to work out and get the flag. Let us continue from where we left. As I had an issue with Windows-Exploit-Suggester I am using

Read More
THM Walkthrough – Vulnversity Part 1

THM Walkthrough – Vulnversity Part 1

I am back with my favorite type of blog which is walkthrough of THM machine. In this machine we will Learn about active recon, web app attacks and privilege escalation. We will also learn how to attack using burp suite Intruder. Task 1: Deploy the machine  Got Connected to THM server and OpenVPN Servers and deployed Vulnversity machine. Task 2

Read More
Optimum – HackTheBox Walkthrough

Optimum – HackTheBox Walkthrough

Optimum is a beginner-level machine that is more of enumeration of services with known exploits. These exploits are easy to work out and get the flag. We will be having two parts in this blog. This is the first part Tools Used: • Nmap• Metasploit• Windows Exploit Suggester $ sudo nmap -sSV -T5 -p- 10.10.10.8

Read More
Managing Vulnerabilities

Managing Vulnerabilities

Managing your hidden security gaps and beyond

Read More