TECHNICAL TryHackMe Bounty Hacker Write-up Gurkirat Singh pushes out another one of his final TryHackMe write-ups for the year 2021 based on the room called Bounty Hacker! He shares how you can exploit the sudo misconfiguration when there's a password reusable vulnerability in the system and more!
TECHNICAL HTB Writer Walkthrough Secjuice Writer of the Year 2021, Andy From Italy, writes up the final HTB walkthrough of the year on the Linux-based BOX titled Write (which we find so cleverly appropriate and fitting).
TECHNICAL TryHackMe Road Challenge Walkthrough A detailed walkthrough on Linux privilege escalation with the TryHackMe web-to-root machine named Road.
TECHNICAL HTB BountyHunter Walkthrough A technical walkthrough of the HackTheBox BountyHunter challenge!
TECHNICAL TryHackMe Writeup: HackPark A technical writeup of the TryHackMe room HackPark reveals methods of system exploitation and gaining root privileges!
TECHNICAL HTB Explore Walkthrough The most prolific box smasher in Italy returns with another excellent HackTheBox technical writeup.
TECHNICAL HTB Love Walkthrough The most prolific box smasher in Italy returns with another excellent HackTheBox technical writeup.
TECHNICAL HTB Seal Walkthrough The most prolific box smasher in Italy returns with another excellent HTB technical writeup.
TECHNICAL HTB Cap Walkthrough The most prolific box smasher in Italy returns with another excellent HTB technical writeup.
TECHNICAL Attack Defense: Windows Basic Exploitation #11 Learn to exploit a vulnerable windows service WinRM using Powershell.
TECHNICAL HTB Cap Challenge Walkthrough In this article, Gurkirat Singh gives us a technical walkthrough of the HackTheBox Cap challenge!
TECHNICAL A Python Regular Expression Bypass Technique Sometimes, functions included in Python RE are misused by developers and when you see this it can be possible to bypass weak input validation functions.
TECHNICAL HTB Armageddon Walkthrough A technical walk-through of the HackTheBox Armageddon challenge.
TECHNICAL VulnHub VulnOS2 Walkthrough A comprehensive technical walkthrough of the VulnHub VulnOS2 challenge.
TECHNICAL HTB Breadcrumbs Walkthrough A technical walk-through of the HackTheBox Breadcrumbs challenge.
TECHNICAL Attack Defense: Windows Basic Exploitation #9 Learn how to exploit the NodeJS debug server and gain a foothold on the target system.
TECHNICAL Nmap MS-SQL Server Recon Learn how to conduct recon missions against MS-SQL server using Nmap.
TECHNICAL Blue Team Detection: nJRat Cybersecurity engineer Charlie Crane on detecting malware by its behaviors which are relatively persistent and common across many malware flavors.
TECHNICAL HTB Delivery Walkthrough Resident HTB specialist Andy From Italy returns to crack another challenge, this time he takes on the Delivery box.