It's all about Cyber Security
IMF:1 VulnHub Walkthrough
Hello Everyone, In this blog I am going to post walkthrough of imf 1. This machine is a perfect example of buffer overflow. You can download the machine from this link: https://www.vulnhub.com/entry/imf-1,162/ Let’s Start, Target IP- 192.168.75.139 Attacker IP-192.168.75.175 Let’s start with nmap nmap -Pn -sV 192.168.75.139 Ok, There is one port open 80-http Let’s
hackme: 1 VulnHub
Hello Everyone, In this blog i am going to post walkthrough of hackme 1. This Machine is for beginners. Let’s Start, Target IP- 192.168.43.19 Attacker IP- 192.168.43.139 Let’s start with nmap. nmap -sC -sV -p- -Pn 192.168.43.19 Ok, There are two ports open 22 – ssh 80 – http Let’s see what is running on
Lord Of The Root: 1.0.1 Vulnhub Walkthrough
Hello Everyone, in this blog i am going to post walkthrough of Lord Of The Root 1.0.1. This machine is for beginners Let’s Start, Target IP- 192.168.43.159 Attacker IP- 192.168.43.139 let’s scan target IP nmap -sC -sV -p- -Pn 192.168.43.159 There is only 1 port open. 22- ssh I tried connecting to ssh. ssh 192.168.43.159
GoldenEye: 1 VulnHub Walkthrough
Hello Everyone, In this blog i am going to post walkthrough of GoldenEye 1. This machine is for them who have basic Knowledge and hand’s on experience with penetration Testing. you can download the machine here. Let’s Begin !! Target IP – 192.168.43.155 Attacker IP – 102.168.43.139 So, Let’s start with scanning nmap -sC -sV
Hackthebox Walkthrough: Beep
Hello Guys, Welcome to my new blog. In this blog, I am posting a walkthrough of a Hackthebox machine named Beep. Beep is a Linux Based machine. The IP of the machine is 10.10.10.7 Let’s Start As always I start with Nmap for scanning. nmap -sC -sV -oA nmap 10.10.10.7 There are many ports open.
Hackthebox Walkthroughs:Netmon
Hello Again, Netmon is windows machine from hackthebox. I enjoyed getting root of this machine as it required little extra out of box thinking. Let’s start the dirty work,the IP of machine is 10.10.10.152. Scanning with Nmap: nmap -sV 10.10.10.152 As we can see on port 21, Anonymous login is allowed. So let’s play with
SickOS: 1.1 Vulnhub Walkthrough
Hello Everyone, In this blog i am posting the walkthrough of Sickos 1.1 . This machine is best for beginners who want to learn penetration testing. You can Download the machine here. So, let’s start !! Let’s, do ARP scan to find the target IP. arp-scan -l So, our target IP is 192.168.43.200 Ok, now
Hackthebox Walkthroughs: Popcorn
Hello Guys, In this blog I am posting the walkthrough of a HACKTHEBOX retired machine POPCORN. Popcorn is a Linux based machine. Let’s Start The IP of the machine is 10.10.10.6 I start with the Nmap. After scanning I found two ports are open 1. 22 (SSH is running) 2. 80 (HTTP is running) On
Tr0ll:1 Vulnhub Walkthrough
Hello Everyone, In this blog i am posting the walkthrough of Tr0ll. This machine is for beginners. You can Download the machine here. So, let’s begin!! Target IP is 192.168.43.199 Attacker IP is 192.168.43.139 Let’s scan the target ip using nmap . nmap -sC -sV -pn 192.168.43.199 So, there are three ports open 21,22 and