Home
heapbytes
Cancel

HackTheBox Soccer Writeup

Soccer - Easy (Hackthebox) Port scan results PORT STATE SERVICE REASON VERSION 22/tcp open ssh syn-ack OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0) |...

Tryhackme Hacker Vs Hacker writeup

Machine : Hacker Vs. Hacker Writeup status: Completed. Enumeration Port Scan Rustscan results └─[$] rustscan -t 2000 -a 10.10.33.194 -- -sC -sV ...

Hackthebox Backdoor Writeup

Machine Name - Backdoor Initial Enumeration Nmap Scan └─$ nmap -p- 1337,80,22 backdoor.htb -sC -sV Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-21 15:24 IST Nmap scan report for backdoor...

Hackthebox Shibboleth Writeup

Machine name - Shibboleth ( HackTheBox ) Nmap Scan └─$ nmap -p- -sC -sV shibboleth.htb Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-15 09:37 IST Nmap scan report for shibboleth.htb (10.12...

Technovanza CTF 2022

Technovanza CTF Writeup Challenges D3vel0peR File Given was a image I tried many steg tools but found nothing intresting Read the description, said the web develope has somthing for ...

HackTheBox Horizontall Writeup

Writeup Difficulty : Easy Port Scan 2 ports were open in this machine : 22, 80 └─$ nmap -p 22,80 -sC -sV horizontall.htb Startin...

TryHackMe Overpass Walkthrough

Overpass Writeup From Tryhackme Port Scan Directory Scan Web Exploitation After seeing all the directories, /admin was most intresting to me Looking at the source code I found some i...

TryHackMe Wonderland Walkthrough

Wonderland Writeup Port Scan └─$ cat nmap_results 1 ⨯ Starting Nmap 7.91 ( htt...

TryHackMe BadByte Walkthrough

Machine name : BadByte An easy machine from tryhackme that covers basic port scanning, cracking ssh passwords, ssh port forwading, basic enumeration, reading log files and privilege escalation ...

HTB Santa CTF DAY 1

Toy Workshop [ Web ] Homepage The homepage had nothing intresting Source Code /web_toy_workshop/challenge/routes/index.js <--SNIPPED--> router.post('/api/submit', async (req...