TryHackMe Ghizer

Today we are going to be going after Ghizer on TryHackMe.  This machine says it has multiple we applications on it, so let’s dive in. First we start off with our favorite port scanning tool Nmap.  We use -p- to scan all ports and -T4 for second fastest speed.  Finally use –reason to understand why READ MORE

TryHackMe Inclusion

Today we are going to tackle Inclusion.  This is supposed to be a beginner level challenge teaching local file inclusion.  Local File Inclusion allows an attacker to use files on the local machine to execute code or disclose information. First let’s start off by scanning the machine with our favorite port scanner, Nmap. nmap -p- READ MORE

TryHackMe Walking An Application

Today we will work through the room, Walking An Application.  This is a room designed to teach you how to find useful information using only your web browser.  There can be all sorts of things hidden in the HTML of the code or in other files that can be useful to an attacker.  Start off READ MORE

TryHackMe RootMe

Today we are going to tackle RootMe, this is a beginner level ctf on TryHackMe.  Let’s start off with our favorite port scanner Nmap. nmap -p- -T4 –reason Now let’s do service enumeration against the ports that we found open. nmap -sV -T4 –reason -p <targetIP> Based on the results from our Nmap scan we READ MORE

TryHackMe GoldenEye

Today we will be doing a James Bond style room on TryHackMe called GoldenEye.  Let’s start off by enumerating the box, our first question wants to know how many ports are open.  For this we will use the -p- option to scan all the ports. We use the -T4 option to scan at the second READ MORE

TryHackMe Pickle Rick

Today we will be exploring a Rick and Morty themed machine, where we need to find 3 ingredients to bring Rick into his human form from a pickle. Let’s start off by scanning the machine with Nmap with a quick port scan. nmap -p- -T4 –reason IPAddress -T4 second fastest scan speed-p- scan all ports–reason READ MORE

TryHackeMe DailyBugle

Today we are going to tackle the Daily Bungle on TryHackMe.  I would say this is a pretty good beginner box.  I got stuck for a while at the part where we put in our PHP code, because I didn’t know just hitting preview would give me a shell!  All part of the learning process.  READ MORE

TryHackeMe VulnUniversity

Today we are going to be going through the box VulnUniversity.  We will be learning how to perform some reconnaissance, use GoBuster, compromise a web server, and privilege escalate. Let’s start off by using our favorite port scanning tool Nmap.  Using some specific flags we can determine open ports, services running on those ports, and READ MORE

TryHackMe Kenobi

Today we will be attacking the machine Kenobi. First let’s start off by running our favorite port scanner, Nmap. Nmap –p- -sV –T4 –reason 10.10.66.245-p- will scan all the TCP ports-sV will do service enumeration for ports open-T4 second fastest scan–reason tells you why it thinks ports are open Now we can answer our first READ MORE