Forge Forge is a medium linux machine on HackTheBox and is today’s target. Recon As always, we start with network discovery with a nmap scan. #nmap -sC -sV -p- 10.129.190.159 -vv PORT STATE ...
Valentine [HTB]
Valentine Valentine is an easy linux machine on HackTheBox. It is the third box in the OSCP learning series. Let’s not waste more time and start right away. Reconnaissance We start with the us...
Grandpa [HTB]
Grandpa Grandpa is an easy windows machine available on HackTheBox and is the second box I chose in the OSCP learning series. Let’s dive into it. Reconnaissance Starting with the usual TCP por...
Nibbles [HTB]
Nibbles With the goal of taking the OSCP exam next year, I started my journey of pentesting machines from HackTheBox using the TJNull’s TryHarder machine list. Nibbles is is the first in a lon...
Solar, exploiting log4j [THM]
Solar, exploiting log4j Solar is a TryHackMe box designed to introduce and explore CVE-2021-44228 also called log4shell. The idea is to gain a better understanding on how the vulnerability work an...
Hello World
Hello World ! 💻 Hello everyone and welcome to my blog. The idea behind this blog is to share my journey through the pentesting world as my ultimate goal is to pass the OSCP exam from Offensive Se...
- 1
- 1 / 1