In my free time, I enjoy meditating, taking long walks, cooking, and challenging myself by hacking machines from platforms like Vulnhub or Crackme.one.

Blog.

  • Exploiting Windows & Privilege Escalation from TryHackMe (ICE Room)

    Recon NMAP SYN Scan sudo nmap -sS -p- 10.10.185.210 -Pn -o nmap.log For some reason, my nmap is taking a lot of time (perhaps I ran -p-  it means to enumerate all 65535 ports). Anyway, I quickly ran rustscan to get the ports. rustscan -a 10.10.185.210 --range 1-65535 ----. .-. .-. .----..---. .----. .---. .--. .-. .-. | {} }| { } |{ {__ {_ _}{ {__ / ___} / {} \ | `| |…

  • Steel Mountain with and without using Metasploit

    In this room you will enumerate a Windows machine, gain initial access with Metasploit, use Powershell to further enumerate the machine and escalate your privileges to Administrator. If you don’t have the right security tools and environment, deploy your own Kali Linux machine and control it in your browser, with our Kali Room. Please note that this machine does not respond to ping (ICMP) and may take a few minutes to boot up. Task 1:…

  • This is NullByte from vulhub

    Overview: Target Machine IP Address: 192.168.56.122 My Machine IP Address: 192.168.56.117 Mission: Boot to Root Get to /root/proof.txt and follow the instructions. Level: Basic to intermediate. Description: Boot2root, box will get IP from dhcp, works fine with virtualbox&vmware. Hints: Use your lateral thinking skills, maybe you’ll need to write some code. Download: You can download the machine from here. ************************************ Information Gathering & Scanning Process: sudo arp-scan --interface=eth1 192.168.56.1/24 nmap -sC -sV -p- -Pn 192.168.56.122…

  • How I took down EvilBox from vulnhub

    Overview: Target Machine IP Address: 192.168.56.120 My Machine IP Address: 192.168.56.117 Mission: Boot to Root 1. To get a user and a root flag 2. To get root access Description: As a preparation for the upcoming CEH practical Exam, I am going to take down this box. It is rated as easy so let me drive into it. Because I want to increase my craving. Once I gets comfortable with the easy boxes, I want…

  • How I took down Mercury

    Overview: Target Machine IP Address: 192.168.56.119 My Machine IP Address: 192.168.56.117 Mission: Boot to Root 1. To get root flag 2. To get root access Description: "Oh no our webserver got compromised. The attacker used an 0day, so we dont know how he got into the admin panel. Investigate that. This is an OSCP Prep Box, its based on a CVE I recently found. Its on the OSCP lab machines level." Level: Easy/Medium  Easy/Medium (Although…

Back to top button