web analytics

Walkthrough – Blue from THM

This room is based on a windows machine, in which we need to leverage common misconfigurations. This vulnerable machine is available in TryHackMe site. Link https://tryhackme.com/room/blue However, I will be running the machine in my local VMware lab for this write-up. Video Walkthrough Enumeration with Nmap: Interesting Info from nmap scan: Ports 135, 139, 445, … Read more

Walkthrough – GoldenEye

The goal is to get root and capture the secret GoldenEye codes – flag.txt. This Vulnerable VM can be downloaded using the below link. GoldenEye: 1 ~ VulnHub Enumeration Nmap scan sudo nmap -p- -sV -A 172.16.1.105 Target URL: http://172.16.1.105 http://172.16.1.105/sev-home View Source of http://172.16.1.105 Explore further the terminal.js script Info Gathered: Decode HTML Login … Read more