Recent posts

TryHackMe - Daily Bugle

7 minute read

Daily Bugle is a machine, that is part of TryHackMe’s Offensive Pentesting Learning Path. First, we see a blog in running on port 80. Then, through enumerati...

HackTheBox - Shocker

1 minute read

Shocker is a webserver that is vulnerable to Shellshock. After exploiting shellshock and getting a shell we grab the user flag. To escalate privileges to roo...

TryHackMe - Skynet

9 minute read

Skynet is a terminator themed linux machine, that is part of TryHackMe’s Offensive Pentesting Learning Path. First, the admin’s email credentials are found t...

TryHackMe - Internal

6 minute read

Internal is supposed to be a ‘Penetration Testing Challenge’ that simulates a security engineer conducting an external, web app, and internal assessment of t...