Today we will be looking at web exploitation. Burp Suite is a the go to when performing web application testing. This tools allows you to intercept requests and modify them before being sent to the website. There’s a lot of useful other features to such as brute forcing web forms or automating searching for directories. READ MORE
Category: TryHackMe
Walkthroughs around various TryHackMe rooms
Day 2 (Task 7) The Elf Strikes Back! – Advent of Cyber 2 TryHackMe
The goal of this challenge will be to gain access to an uploads page and then get a reverse shell. A reverse shell is when you execute code on a target machine and it calls back to your attacker machine. We are given an ID number of ODIzODI5MTNiYmYw. We will need to make a GET READ MORE
Day 1 (Task 6) A Christmas Crisis – Advent of Cyber 2 TryHackMe
Welcome to my walk through series of TryHackMe’s Advent of Cyber 2 room. Let’s Nmap our target to discover open ports. nmap -p- -sV -T4 –reason 10.10.37.154 Since we know port 80 is open let’s our target in our web browser. http://10.10.37.154 Looks like we have a login page. Let’s register an account using the READ MORE
TryHackMe Mr. Robot CTF
Welcome to my walk through of Mr. Robot CTF on TryHackMe. I had a lot of fun with this machine and learned some new tricks. First off let’s start off by nmaping the machine. I always start off with all the ports and then go back and scan them for services. nmap -T4 -p- 10.10.210.193 READ MORE