In my free time, I enjoy meditating, taking long walks, cooking, and challenging myself by hacking machines from platforms like Vulnhub or Crackme.one.

Blog.

  • Taking down Legacy (A Window Machine) without using Metasploit

    Hello guys, Today I am going to take down one simple box from Hack The Box. Recently I purchased a VIP lab access. By the way, the machine name is called Legacy and it’s a window machine. This is my first write-up of machines from that lab. Since we already have the machine IP address (it’s shown in the web portal), let’s check what ports are open and what services are running.. Overview: Machine IP:…

  • My approach to Vegeta Machine

    Overview: Target Machine IP Address: 192.168.56.46 My Machine IP Address: 192.168.56.20 Mission: Boot to Root THIS IS A MACHINE FOR COMPLETE BEGINNER , GET THE FLAG AND SHARE IN THE TELEGRAM GROUP (GROUP LINK WILL BE IN FLAG.TXT) DHCP : ENABLED IP : AUTO ASSIGN Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=eth0 192.168.56.1/24 nmap -sC -sV -p- 192.168.56.46 -o nmap.log PORT STATE SERVICE VERSION 22/tcp…

  • Fix for Error “Before you can run vmware several modules must be compiled”

    git clone https://github.com/mkubecek/vmware-host-modules cd vmware-host-modules git checkout workstation-15.5.6 sudo make ; sudo make install  

  • rooting cybersploit 2 machine ?

    Overview: Target Machine IP Address: 192.168.56.41 My Machine IP Address: 192.168.56.20 Mission: Boot to Root Your target is gain the Root access There is no any flag in this VMs Share root access with me twitter@cybersploit1 This works better with VirtualBox rather than VMware Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=eth0 192.168.56.1/24 nmap -sC -sV -p- 192.168.56.41 -o nmap.log PORT STATE SERVICE VERSION 22/tcp open…

  • Shelling Decoy

    Overview: Target Machine IP Address: 192.168.56.42 My Machine IP Address: 192.168.56.20 Mission: THIS IS A MACHINE FOR COMPLETE BEGINNER, THERE ARE THREE FALGS AVAILABLE IN THIS VM. FROM THIS VMs YOU WILL LEARN ABOUT ENCODER-DECODER & EXPLOIT-DB. Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=eth0 192.168.56.1/24 nmap -sC -sV -p- 192.168.56.42 -o nmap.log https://www.exploit-db.com/docs/english/44592-linux-restricted-shell-bypass-guide.pdf PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol…

Back to top button