HackTheBox – Devzat Walkthrough – In English
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.118 http://devzat.htb/ ┌──(rootkali)-[/usr/share/dirb/wordlists] └─# wfuzz -u http://devzat.htb -H ‘Host: FUZZ.devzat.htb’ -w /opt/SecLists/Discovery/DNS/subdomains-top1million-5000.txt –hw 26 http://pets.devzat.htb/ At...
HackTheBox – Developer Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -p- -T4 10.10.11.103 output: 22, 80 ┌──(rootkali)-[/home/kali/Downloads] └─# nmap -sC -sV -p22,80 10.10.11.103 http://developer.htb ┌──(rootkali)-[/home/kali/Downloads] └─# gobuster...
HackTheBox – Bolt Walkthrough – In English
┌──(root💀kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.114 ┌──(root💀kali)-[/home/kali/Downloads] └─# cat /etc/hosts | grep 10.10.11.114 http://bolt.htb/ http://bolt.htb/login Click on Pages -> select Download...
HackTheBox – AdmirerToo Walkthrough – In English
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.137 http://10.10.11.137/ http://10.10.11.137/img/ But by observing the source code we can see the following mail webmaster@admirer-gallery.htb: ┌──(root㉿kali)-[/home/kali/Downloads]...
HackTheBox – Ambassador Walkthrough – In English
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.183 http://10.10.11.183/ http://10.10.11.183:3000/login The endpoint reveals a Grafana instance, which is running version 8.2.0. ┌──(root㉿kali)-[/home/kali/Downloads] └─# searchsploit Grafana The...
HackTheBox – Acute Walkthrough – In English
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.145 ┌──(root㉿kali)-[/home/kali/Downloads] └─# cat /etc/hosts | grep 10.10.11.145 https://atsserver.acute.local/ https://atsserver.acute.local/about.html ┌──(root㉿kali)-[/home/kali/Downloads] └─# feroxbuster -u https://atsserver.acute.local/ -x...
HackTheBox – Paper Walkthrough – In English
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.143 http://10.10.11.143/ Add this domain in /etc/hosts and navigate on office.paper after we can notice that this subdomain run wordpress....
Solidity Programming Language – Public, Private, Internal, External
In Solidity, visibility modifiers control how functions and state variables can be accessed by other contracts or accounts. There are...
Solidity Programming Language – Function Modifiers
In Solidity, a function modifier is a way to add custom logic to functions in a contract. Modifiers are typically...
Solidity Programming Language – Calling Parent Function
In Solidity, if you have a contract that inherits from another contract, you can call functions from the parent contract...