HTB – Hack the Box – Tier 2 – 4th Challange – Unified

ss=”EnlighterJSRAW” data-enlighter-language=”generic”>sudo apt full-upgrade -y Connect to the VPN sudo openvpn Downloads/starting_point_UserName.ovpn Walkthrough: Spawn the machine: 10.129.67.151 Reconnaissance nmap -sC -sV -p- 10.129.67.151 Which are...

4 – Kali Linux – Exploitation and Gaining Access

      path to metasplot framework: cd /usr/share/metasploit-framework/ 7 Modules metasploit framework contains: exploits (buffer overflow, code injection, web application) auxiliary (does not execute...

3 – Kali Linux – Vulnerability Analysis

  Setup and Configuration: Download Nessus Essentials 8.15.1 from: https://www.tenable.com/downloads/nessus choose: Nessus-8.15.1-debian6_amd64.deb | Debian 9, 10 / Kali Linux 1, 2017.3, 2018, 2019, 2020 AMD64...

2 – Kali Linux – Scanning

  Vulnerable Machines for your Lab: (msfadmin / msfadmin) Metasploitable UltimateLAMP Web Security Dojo OWASP Hackademics DVWA Damn Vulnerable Web Application Mutillidae De-ICE OWASP Web...

BadUSB Rubber Ducky

Hardware Requirements: Raspberry Pi Pico board – official link – Amazon.de link Micro USB cable – official link – Amazon.de link Software Requirements: Adafruit CircuitPython...

access Linux Windows and SSH from browser

Requirements: Create an account on Linode – https://cloud.linode.com/linodes/create Create an account o CloudFlare – https://dash.cloudflare.com/ get a domain name from – https://www.freenom.com/en/index.html   How to:...