Walk-through of Knife from HackTheBox
Machine Information Knife is rated as an easy machine on HackTheBox. An initial scan reveals a simple website running on port 80. Examining headers we dis...
Machine Information Knife is rated as an easy machine on HackTheBox. An initial scan reveals a simple website running on port 80. Examining headers we dis...
Machine Information Validation is rated as an easy machine on HackTheBox. It was created by ippsec for the Qualifiers of the Ultimate Hacking Championship...
Machine Information Love is rated as an easy machine on HackTheBox. An initial scan discovers a Windows box with lots of open ports, however a website run...
Machine Information Armageddon is rated as an easy machine on HackTheBox. Our initial scan finds just two open ports, with an out of date Drupal site on p...
Machine Information OpenAdmin is rated as an easy machine on HackTheBox. Our initial scan finds just two open ports, but further enurmeration with GoBuste...
Vulnerability Info Another week, another vulnerability. CVE here, and according to Microsoft: An elevation of privilege vulnerability exists because of o...
Learning Path Information Pre-Security is the latest learning path from TryHackMe and it joins five others that have been available for a while. This one ...
Vulnerability Info Thanks to Trusec for the great info they’ve gathered here, from that: PrintNightmare (CVE-2021-1675) is a vulnerability that allows an...
Machine Information SQHell is a medium difficulty room on TryHackMe. Instead of the usual capture the flag style experience this room is designed to help ...
Machine Information Mustacchio is an easy difficulty room on TryHackMe. Our initial scan reveals SSH on port 22 which is left for later, and our investiga...