Open in app

Sign In

Write

Sign In

David Tse
David Tse

58 Followers

Home

About

Pinned

Hack The Box — Bankrobber: Walkthrough (without Metasploit)

Reconnaissance Start with nmap as usual. # Nmap 7.91 scan initiated Sun Mar 14 20:26:17 2021 as: nmap -sC -sV -Pn -p- -T4 -A -oN nmap.txt 10.10.10.154 Nmap scan report for 10.10.10.154 Host is up (0.043s latency). Not shown: 65531 filtered ports PORT STATE SERVICE VERSION 80/tcp…

Oscp

15 min read

Hack The Box — Bankrobber: Walkthrough (without Metasploit)
Hack The Box — Bankrobber: Walkthrough (without Metasploit)
Oscp

15 min read


Sep 30, 2021

Hack The Box — Gobox: Walkthrough (without Metasploit)

Reconnaissance # Nmap 7.91 scan initiated Wed Sep 29 01:13:11 2021 as: nmap -sC -sV -A -T4 -Pn -oN nmap.txt -v -p- 10.10.11.113 Nmap scan report for 10.10.11.113 Host is up (0.044s latency). Not shown: 65528 closed ports PORT STATE SERVICE VERSION 22/tcp open…

Hackthebox

7 min read

Hack The Box — Gobox: Walkthrough (without Metasploit)
Hack The Box — Gobox: Walkthrough (without Metasploit)
Hackthebox

7 min read


Sep 28, 2021

Hack The Box — Validation: Walkthrough (without Metasploit)

Reconnaissance # Nmap 7.91 scan initiated Tue Sep 28 21:39:21 2021 as: nmap -sC -sV -A -T4 -O -v -Pn -p- -oN nmap.txt 10.10.11.116 Nmap scan report for 10.10.11.116 Host is up (0.060s latency). Not shown: 65522 closed ports PORT STATE SERVICE…

Oscp

4 min read

Hack The Box — Validation: Walkthrough (without Metasploit)
Hack The Box — Validation: Walkthrough (without Metasploit)
Oscp

4 min read


Aug 13, 2021

Hack The Box — Love: Walkthrough (without Metasploit)

Reconnaissance Start with nmap scan. # Nmap 7.91 scan initiated Thu May 6 22:19:32 2021 as: nmap -sC -sV -T4 -Pn -oN nmap.txt -v 10.10.10.239 Nmap scan report for 10.10.10.239 Host is up (0.048s latency). Not shown: 993 closed ports PORT STATE SERVICE VERSION 80/tcp…

Hackthebox

6 min read

Hack The Box — Love: Walkthrough (without Metasploit)
Hack The Box — Love: Walkthrough (without Metasploit)
Hackthebox

6 min read


Jul 11, 2021

ROP Emporium 2020(x86) walkthrough

ret2win32 Run the binary. Find all functions using radare2. There are some interesting functions.

Ropemporium

8 min read

ROP Emporium 2020(x86) walkthrough
ROP Emporium 2020(x86) walkthrough
Ropemporium

8 min read


Jul 1, 2021

Hack The Box — Mango: Walkthrough (without Metasploit)

Reconnaissance # Nmap 7.91 scan initiated Wed Jun 30 10:33:46 2021 as: nmap -sC -sV -A -O -Pn -oN nmap.txt -v 10.10.10.162 Nmap scan report for 10.10.10.162 Host is up (0.071s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH…

Hackthebox

6 min read

Hack The Box — Mango: Walkthrough (without Metasploit)
Hack The Box — Mango: Walkthrough (without Metasploit)
Hackthebox

6 min read


Jun 19, 2021

Damn Vulnerable Web Application(DVWA) — SQL Injection (Blind) Walkthrough

Introduction Same as the basic SQL Injection challenge, it has a single text field for user query.

Sql Injection

6 min read

Damn Vulnerable Web Application(DVWA) — SQL Injection (Blind) Walkthrough
Damn Vulnerable Web Application(DVWA) — SQL Injection (Blind) Walkthrough
Sql Injection

6 min read


Jun 14, 2021

Damn Vulnerable Web Application(DVWA) — SQL Injection Walkthrough

Introduction There is a page with a single text field. Enter user ID ‘1’ and submit.

Oscp

5 min read

Damn Vulnerable Web Application(DVWA) — SQL Injection Walkthrough
Damn Vulnerable Web Application(DVWA) — SQL Injection Walkthrough
Oscp

5 min read


Jun 14, 2021

Damn Vulnerable Web Application(DVWA) — File Inclusion Walkthrough

Introduction This is a page which provides options to show content of given files.

Dvwa

4 min read

Damn Vulnerable Web Application(DVWA) — File Inclusion Walkthrough
Damn Vulnerable Web Application(DVWA) — File Inclusion Walkthrough
Dvwa

4 min read


Jun 9, 2021

Hack The Box — ScriptKiddle: Walkthrough (without Metasploit)

Reconnaissance # Nmap 7.91 scan initiated Thu Apr 22 20:23:13 2021 as: nmap -sC -sV -A -T4 -oN nmap.txt -Pn -p- -v 10.10.10.226 Nmap scan report for 10.10.10.226 Host is up (0.042s latency). Not shown: 65533 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh…

Oscp

5 min read

Hack The Box — ScriptKiddle: Walkthrough (without Metasploit)
Hack The Box — ScriptKiddle: Walkthrough (without Metasploit)
Oscp

5 min read

David Tse

David Tse

58 Followers

Cyber Security Enthusiast | OSCP | OSWE

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech