Posts
NateM135
Cancel

HTB Blunder

HTB Blunder: Linux Box with 4.2/10 Difficulty by egotisticalSW. Introduction HTB Blunder is the first box where I managed to solve both the user flag and the root flag, and I’m excited so I d...

THM OhSINT

TryHackMe OhSINT: What information can you possible get with just one photo? Introduction TryHackMe’s OhSINT is a beginner open source intelligence (OSINT) challenge. It took around 20 minut...

THM Lazy Admin

TryHackMe Lazy Admin: Easy linux machine to practice your skills Introduction TryHackMe’s Lazy Admin is an easy box made for beginners. It took me around four hours to get from deployment to...

THM GamingServer

TryHackMe GamingServer: An Easy Boot2Root box for beginners Introduction TryHackMe’s GamingServer is an easy box made for beginners. It took me around two hours to get from deployment to roo...

Home PBX Setup with VMWare/VirtualBox Tutorial

Introduction Someone in the cybersecurity club made a VOIP system using a Pi and I thought that sounded interesting. I’m currently using my pi to host another project, so I decided to use a virtua...

CompTIA Trifecta in 40 Days

Introduction On September 1st, I passed Security+ in order to complete my CompTIA trifecta! I have no formal IT experience, although I have repaired chromebooks in my high school and I have spent...

HTB tenten

Introduction HTB tenten is a linux-based box. Author: ch4p Machine IP: 10.10.10.10 Reconnaissance nmap nmap -sC -sV -o nmap.nmap 10.10.10.10 Here is the output of the scan: 1 2 3 4 5 6 7 8 ...

HTB Tabby

Introduction HTB Tabby is a linux-based box. Author: egre55 Machine IP: 10.10.10.194 This is an active machine. Once the machine is retired, I will post my writeup here.

HTB Challenge: Emdee Five for Life

Challenge Description [20 Points] Emdee five for life [by L4mpje] Can you encrypt fast enough? Writeup You are given a string that you have to md5hash. Unfortunately, once you put the hash in...

Using a Netcat Listener

Introduction When doing HackTheBox, you’re eventually going to need to set up a netcat listener. When you have a listener open on a port, it waits for information to come to that port you are on a...