HackTheBox BoardLight Writeup
Introduction HackTheBox BoardLight is a web-based challenge from HackTheBox. This challenge typically focuses on web vulnerabilities, and…
Introduction HackTheBox BoardLight is a web-based challenge from HackTheBox. This challenge typically focuses on web vulnerabilities, and…
In this post, we provided a comprehensive explanation of OpenCTI, a cyber threat intelligence platform, to gather…
Introduction Proving Grounds Air Machine is an OSCP relatively new intermediate machine on Offsec Proving Grounds, which…
Introduction Priving Grounds Access Lab is a Windows domain controller, utilizing several notable techniques. If you’re studying…
Introduction HackTheBox Computational Recruiting challenge involves a typical cryptography and pattern analysis problem. The goal is to…
In this post, we covered malware analysis techniques and tools to analyze PDF and Microsoft office documents….
Introduction Hack The Box (HTB) “Regularity” challenge is a binary exploitation task involving a 64-bit statically linked…
HackTheBox Usage begins with a blind SQL injection in a password reset form, which can be exploited…
Introduction HackTheBox Intuition begins with a series of websites focused on document compression. There’s an authentication site,…
For this Hack the Box (HTB) machine, I utilized techniques such as enumeration, user pivoting, and privilege…
The article explains a HackTheBox challenge involving a compromised email service. It guides readers through investigating the…
In this post, we covered the methods and techniques hackers use to make their malware difficult to…
In this post, we discussed and explained one of the most popular tools used for database security…
In this post, we talked about MISP, its uses cases and features. We also covered how to…
In this post, we solve the room named TryHackMe TShark Challenge II: Directory Please watch the video…
In this post, we solve the room named TryHackMe TShark Challenge I: Teamwork Please watch the video…
In this post, we solve the room named TryHackMe TShark: CLI Wireshark Features Please watch the video…
In this post, we solve the room named TryHackMe TShark: The Basics Please watch the video at…
We covered different hashing concepts and its algorithms as well as the goal of hashing. This was…
In this article, we solve the room named: “TryHackMe Log Universe“. Its very important that you open…