Category: Uncategorized

Bashed- HackTheBox Walkthrough

Today I am going to show you how I was bashing with the “Bashed” HTB machine. The goal is to find the user.txt and final flag by getting the root. Things we learn in this machine are different from the previous machine. Don’t get confused while cracking the machine Now let’s crack the machine…! At

Read More

Basic Pentesting walkthrough -TryHackMe

Hello Everyone…!!! It is nice to meet you all again with another walkthrough of the basic Pentesting machine available on TryHackMe. It covers Service Enumeration, Hash Cracking, Brute-Forcing through Hydra, and Privilege Escalation. So, let us get this test started. To make sure that we are connected to their network, I am using the ping

Read More

Cybersecurity Self-Awareness

Is it possible that we will be hacked…? A question the shareholders of every organization in the globe have mutually. To be frank, yes you might and Yes, you should be worried about the IT security of your Business. You still have a long way to go to stay secure as per the above section.

Read More

Shocker- Hackthebox Walkthrough

Hi Everyone, I’m back with another HACKTHEBOX walkthrough today. This machine is for those who are preparing for the OSCP exams. Get root and find the flag would be our task here. So, let’s get down to work. First Lets do the Information gathering, we can start with finding the ports and services running. #

Read More