Home
Cloufish's Blog
Cancel

TryHackMe - Basic Pentesting WRITE-UP

BOX NAME: Basic Pentesting NMAP $ nmap -T4 -A -p- -Pn -oG nmap-grepable.txt 10.10.31.163 $ @ Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-21 08:36 UTC Nmap scan report for 10.10.31.163 Host i...

Is this blog dead?

Admission word… It’s been quite a few months since the last post - as many as 6 (it’s scary!). By answering the question in the subject right away. Is not. I also don’t want it to be. You could sa...

DC-4 - WRITE-UP

MAIN INFORMATION BOX NAME: DC: 4 DESCRIPTION DC-4 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing. Unlike the previous DC relea...

DC-3 - WRITE-UP

MAIN INFORMATION BOX NAME: DC: 3.2 DESCRIPTION DC-3 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing. As with the previous DC rel...

DC-1 - WRITE-UP

MAIN INFORMATION BOX NAME: DC: 1 DESCRIPTION DC-1 is a purposely built vulnerable lab to gain experience in the world of penetration testing. It was designed to be a challenge for beginners, but ...

DMV:1 - WRITE-UP

MAIN INFORMATION ABOUT THE BOX BOX NAME: DMV: 1 Description: It is a simple machine that replicates a real scenario that I found. The goal is to get two flags, one that is in the secret folder and...

How to create your own blog - Jekyll

In this post, I will cover how to create a blog. We will use the Jekyll static page generator for this. This is a free option and much more efficient, safer. than CMS (including WordPress). However...

Why you should start your own blog

There are many doubts among people who are starting professional activity (or those who have not started, but still should) about creating their blog. The benefits of having a blog are enormous, an...