Skip to main content

Posts

title

  Vulenversity -Writeups step by step execution Prerequisites:           Nmap           Directory Busting(Gobuster)           Burpsuit            Linux file systems, Permissions, SETUIDs,                          environmental variables, etc               Objectives:      Gather Information about the target machine Find out hidden directories on the webserver Gain Shell of the webserver Escalate privileges.   Getting Started [Task 1 ]- Deploy The Machine  First, we need to connect to the TryHackMe network using OpenVPN . The procedure is pretty straight forward you just need to download the configuration and run it using the OpenVPN command on the terminal. Once done verify that you are on the network of TryHackMe by using the ifconfig command on the terminal, you should see an interface named ‘tun0’ or ‘tun1’ and an IP assigned to it. Congratulations you have now connected to the TryHackMe network. [Task 2 ]- Reconnaissance  First, we need to gather information regarding t

Latest posts

Making a Kali Bootable USB Drive and DD method of installing

advantages of Artificial Intelligence

CHATBOTS IN SOCIAL MEDIA

Cheat Codes and Secrets

CRYSIS 2

how to hack facebook?