Recent Posts

Walk-through of Tenet from HackTheBox

10 minute read

Machine Information Tenet is rated as a medium machine on HackTheBox. Our initial scan finds a WordPress site with a suspicious post that leads us to a me...

Walk-through of Cat Pictures from TryHackMe

15 minute read

Machine Information Cat Pictures is an easy difficulty room on TryHackMe. Our initial scan reveals several open and filtered ports. We find phpBB running ...

Walk-through of Ustoun from TryHackMe

9 minute read

Machine Information Ustoun is a medium difficulty room on TryHackMe. An initial scan reveals a Windows Domain Controller with many open ports, but SQL on ...

Walk-through of Delivery from HackTheBox

11 minute read

Machine Information Delivery is rated as an easy machine on HackTheBox. An initial scan reveals several open ports. We find a helpdesk system powered by o...

Walk-through of Unstable Twin from TryHackMe

12 minute read

Machine Information Unstable Twin is a medium difficulty room on TryHackMe. An initial scan reveals just two ports are open. After some enumeration we fin...

Walk-through of Ready from HackTheBox

9 minute read

Machine Information Ready is rated as a medium machine on HackTheBox. We start by finding a vulnerable version of GitLab running on the server. We use a p...

Walk-through of Retro from TryHackMe

7 minute read

Machine Information Retro is a hard difficulty room on TryHackMe. An initial scan reveals just two ports, a WordPress site on port 80, and RDP open on 338...

Walk-through of VulnNet: dotjar from TryHackMe

7 minute read

Machine Information VulnNet: dotjar is a medium difficulty room on TryHackMe. An initial scan reveals just two ports, with an outdated version of Apache a...