Skip to content
  • Home
  • About
  • Privacy Policy
  • Home
  • About
  • Privacy Policy
Pentest Diaries Security Alive
Pentest Diaries Security Alive
  • About
  • Privacy Policy
  • Home
Hack_The_Box_Writeups

HackTheBox – Devzat Walkthrough – In English

saksham dixitFeb 19, 2024
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.118 http://devzat.htb/ ┌──(rootkali)-[/usr/share/dirb/wordlists] └─# wfuzz -u http://devzat.htb -H ‘Host: FUZZ.devzat.htb’ -w /opt/SecLists/Discovery/DNS/subdomains-top1million-5000.txt –hw 26 http://pets.devzat.htb/ At...
Read More
Hack_The_Box_Writeups

HackTheBox – Developer Walkthrough

saksham dixitFeb 19, 2024
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -p- -T4 10.10.11.103 output: 22, 80 ┌──(rootkali)-[/home/kali/Downloads] └─# nmap -sC -sV -p22,80 10.10.11.103 http://developer.htb ┌──(rootkali)-[/home/kali/Downloads] └─# gobuster...
Read More
Hack_The_Box_Writeups

HackTheBox – Bolt Walkthrough – In English

saksham dixitFeb 19, 2024
┌──(root💀kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.114 ┌──(root💀kali)-[/home/kali/Downloads] └─# cat /etc/hosts | grep 10.10.11.114 http://bolt.htb/ http://bolt.htb/login Click on Pages -> select Download...
Read More
Hack_The_Box_Writeups

HackTheBox – AdmirerToo Walkthrough – In English

saksham dixitFeb 19, 2024
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.137 http://10.10.11.137/ http://10.10.11.137/img/ But by observing the source code we can see the following mail webmaster@admirer-gallery.htb: ┌──(root㉿kali)-[/home/kali/Downloads]...
Read More
Hack_The_Box_Writeups

HackTheBox – Ambassador Walkthrough – In English

saksham dixitFeb 19, 2024
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.183 http://10.10.11.183/ http://10.10.11.183:3000/login The endpoint reveals a Grafana instance, which is running version 8.2.0. ┌──(root㉿kali)-[/home/kali/Downloads] └─# searchsploit Grafana  The...
Read More
Hack_The_Box_Writeups

HackTheBox – Acute Walkthrough – In English

saksham dixitFeb 19, 2024
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.145 ┌──(root㉿kali)-[/home/kali/Downloads] └─# cat /etc/hosts | grep 10.10.11.145 https://atsserver.acute.local/ https://atsserver.acute.local/about.html ┌──(root㉿kali)-[/home/kali/Downloads] └─# feroxbuster -u https://atsserver.acute.local/ -x...
Read More
Hack_The_Box_Writeups

HackTheBox – Paper Walkthrough – In English

saksham dixitFeb 19, 2024
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.143 http://10.10.11.143/ Add this domain in /etc/hosts and navigate on office.paper after we can notice that this subdomain run wordpress....
Read More
Solidity Series

Solidity Programming Language – Public, Private, Internal, External

saksham dixitFeb 18, 2024Feb 16, 2024
In Solidity, visibility modifiers control how functions and state variables can be accessed by other contracts or accounts. There are...
Read More
Solidity Series

Solidity Programming Language – Function Modifiers

saksham dixitFeb 17, 2024Feb 16, 2024
In Solidity, a function modifier is a way to add custom logic to functions in a contract. Modifiers are typically...
Read More
Solidity Series

Solidity Programming Language – Calling Parent Function

saksham dixitFeb 16, 2024Feb 15, 2024
In Solidity, if you have a contract that inherits from another contract, you can call functions from the parent contract...
Read More
1011121314

Recent Posts

  • WHAT ARE NPUs AI Processor CPU Vs GPU Vs NPU
  • Yup! AI & The Bots Are Already Taking Our Jobs! Here’s One Thing We Can Do About That
  • DDOS – The Unbeatable Cyber Attack system
  • Avoid these Risky Mistakes in Blockchain Coding
  • What is Zero Day Attack? How to prevent?

Recent Comments

  1. movie21k on Massive Microsoft Worldwide Outage Disrupts Flights, Markets, and Stock; | Blue Screen of Death
  2. Plentiful Treasure Slot Game on Massive Microsoft Worldwide Outage Disrupts Flights, Markets, and Stock; | Blue Screen of Death
  3. Shavonne Escobar on Lazy Programming Series – Seek() & tell() method & With Block to open python files
  4. Brigitte Denesik on Lazy Programming Series – List & Dictionary
  5. Marley Hermann on Hack The Box – Breadcrumbs

Archives

  • August 2024
  • July 2024
  • June 2024
  • May 2024
  • March 2024
  • February 2024
  • January 2024
  • November 2023
  • September 2023
  • August 2023

Categories

  • Creative ideas
  • Docker & Container Security
  • Hack_The_Box_Writeups
  • Knowledge Share
  • Lazy Programming Series
  • Outage
  • Pentesting Technique
  • Short Blockchain Post
  • Solidity Series
  • WMI – Red & Blue Team