Open in app

Sign In

Write

Sign In

0xNirvana
0xNirvana

113 Followers

Home

About

Pinned

Gaining an Interactive Reverse Shell w/ Python

Before performing the following steps make sure you have a remote shell created from your target machine (any shell should work including those dumb ones)! The biggest issue that can be faced while having a remote shell on your TryHackMe, HackTheBox or any other target machine is that those reverse…

Reverse Shell

3 min read

Gaining an Interactive Reverse Shell w/ Python
Gaining an Interactive Reverse Shell w/ Python
Reverse Shell

3 min read


Aug 23, 2022

HTB: Optimum

Optimum is a Windows machine and though it is marked as easy, I think it stands somewhere between easy and medium. …

Hackthebox

10 min read

HTB: Optimum
HTB: Optimum
Hackthebox

10 min read


Aug 22, 2022

HTB: Nibbles

Nibbles is an easy machine which focuses a bit on enumeration and a slightly different method for privilege escalation. So, let’s begin! Enumeration The first to be done would be to determine the ports that are open on the machine. ┌──(kali㉿kali)-[~/Desktop/htb/nibbles] └─$ sudo nmap -p- -sS -T4 -oG open_ports 10.10.10.75…

Hackthebox

6 min read

HTB: Nibbles
HTB: Nibbles
Hackthebox

6 min read


Aug 21, 2022

HTB: Devel

Devel is a Windows based challenge and it pretty easy. It focuses on specific privilege escalation vulnerability in a specific version of Windows 7. So, let’s get started. Enumeration To determine all the services that are running on this machine we can start an nmap scan against it. ┌──(kali㉿kali)-[~/Desktop/htb/devel] └─$ sudo nmap…

Hackthebox

6 min read

HTB: Devel
HTB: Devel
Hackthebox

6 min read


Aug 21, 2022

HTB: Bashed

Personally, I think Bashed is one of the easiest machines. All that needs to be done is generate a reverse shell. So, let’s begin. Enumeration The first thing to do is to run an nmap scan to determine all the ports that are open. ┌──(kali㉿kali)-[~/Desktop/htb/bashed] └─$ sudo nmap -p- -sS -T4 -oG…

Hackthebox

7 min read

HTB: Bashed
HTB: Bashed
Hackthebox

7 min read


Aug 20, 2022

HTB: Blue

This machine appears to be pretty similar to the Legacy machine (writeup here) as both these machines are based on exploiting MS17–010. But there is a slight different here that the machine is running Windows 7 rather than Windows XP which changes how we exploit it. Enumeration The first thing that…

Hackthebox

7 min read

HTB: Blue
HTB: Blue
Hackthebox

7 min read


Aug 19, 2022

HTB: Shocker

Shocker is a an easy box and once you get the idea it is really easy to get its access and even escalate your privileges. …

Shellshock

7 min read

HTB: Shocker
HTB: Shocker
Shellshock

7 min read


Aug 18, 2022

HTB: Legacy

Legacy is a pretty easy Windows box which focuses on exploiting the MS17–010 vulnerability. Enumeration The first thing to do would be to run an all port scan to determine all the ports that are open. ┌──(kali㉿kali)-[~/Desktop/htb/legacy] └─$ sudo nmap -p- -sS -T4 10.10.10.4 [sudo] password for kali: Starting Nmap 7.92 ( https://nmap.org…

Windows

6 min read

HTB: Legacy
HTB: Legacy
Windows

6 min read


Aug 17, 2022

HackTheBox: Lame

#TJNull Lame is a really easy box and even for a beginner it won’t take more than an hour at max. The main purpose of this room is to make you realize that all the services that are exposed should be tested thoroughly for any kind of vulnerability. So, let’s…

Tjnull

7 min read

HackTheBox: Lame
HackTheBox: Lame
Tjnull

7 min read


May 11, 2021

LAMP Security: CTF4

LAMP Security: CTF4 is one of the easy machines on VulnHub which mainly focuses on SQLi. So, lets begin! Enumeration As usual, the first thing that we need to do is run an nmap scan and check if some webpages are hosted on port 80/443. …

Vulnhub

8 min read

LAMP Security: CTF4
LAMP Security: CTF4
Vulnhub

8 min read

0xNirvana

0xNirvana

113 Followers

Just another CyberSec Guy

Following
  • Vickie Li

    Vickie Li

  • Pravinrp

    Pravinrp

  • Luke Stephens (@hakluke)

    Luke Stephens (@hakluke)

  • Busra Demir

    Busra Demir

See all (5)

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech