Home

My journey towards "TRY HARDER!"

This is the blog that describes my journey towards OSCP and the struggles I have face to gain my OSCP certification. OverView It was one and half years ago I completed my C|EH certification. Since then my only aim was to gain my OSCP no matter what it takes from me. I was ready to give my complete effort and dedication in order to gain my OSCP...

Read more

HackTheBox Buff

Buff is a Hackthebox active machine, so you need the Admin hash to decrypt the walkthrough! Buff   OS: Windows Difficulty: Easy Points: 20 Release: 18 Jul 2020 IP: 10.10.10.198 Let’s get started As...

Read more

Tryhackme Haskhell

HaskHell is medium level machine in TryHackMe. It is based on uploading unrestricted file uploads and exploiting it. Nmap Scan. nmap -sV -sC -Pn -p- -T4 hask.thm Starting Nmap 7.80 ( https://nmap.org ) at 2020-07-08 03:30 EDT Nmap scan report for hask.thm (10.10.129.213) Host is up (0.16s latency). Not shown: 65533 closed ports PORT STA...

Read more

HackTheBox Tabby

Tabby is a hackthebox active machine. You need to have the root hash to unlock the walkthrough! Let’s get started Tabby   OS: Linux Difficulty: Easy Points: 20 Release: 18 Jul 2020 IP: 10.10.10.194 ...

Read more

HackTheBox Blunder

Let’s get started Blunder is a hackthebox active machine. You need to have the root hash to unlock the walkthrough! As always hacking starts with NMAP scan. nmap -sV -sC -Pn -p- -T4 blunder.htb Starting Nmap 7.80 ( https://nmap.org ) at 2020-07-05 03:56 EDT Nmap scan report for blunder.htb (10.10.10.191) Host is up (0.19s latency). Not ...

Read more

VulnHub GANANA

GANANA Ganana is the very first vulnerable machine created by me and now hosted on VULNHUB. You can download the machine and play with it. Works better with Virtual-box. This is a fairly simple machine rated easy to intermediate. There is only one flag to capture root.txt.

Read more