Home
Aaron Haymore
Cancel

VulnHub Mr.Robot Writeup

VulnHub Mr.Robot Writeup - A Beginner’s Guide to Ethical Hacking Introduction In this blog post, I will walk you through a basic penetration testing scenario. We’ll use several tools, including N...

VulnHub Sky Tower Writeup

VulnHub SkyTower Writeup - A Beginner’s Guide to Ethical Hacking Introduction This writeup details the process of compromising the SkyTower machine from VulnHub, a platform that provides virtual ...

VulnHub Zico2 Writeup

VulnHub Zico2 Writeup - A Beginner’s Guide to Ethical Hacking Introduction This writeup details the process of compromising the Zico2 machine from VulnHub, a platform that provides virtual machin...

HTB SPG Writeup

SPG HTB The description of the challenge is as follows: After successfully joining the academy, there is a process where you have to log in to eclass in order to access notes in each class and get ...

CVE-2024-41637

CVE-2024-41637 Title: RaspAP Local Privilege Escalation Risk: 9.9 Critical CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H Versions Affected: Before Versions 3.1.5 Identifier: CVE-2024-41637 Authors:...

HTTP Redirector With Havoc

In this blog post, we’ll explore the process of setting up an HTTPS redirector for Command and Control (C2) traffic. This technique allows attackers to place a C2 server behind an external redirect...

Installing Havoc C2 On Kali Linux

Installing Havoc C2 On Kali Linux Havoc is a open source Command and Control software developed by C5pider. Downloading The Source The source code for Havoc is hosted on github, run the following ...

HTB Visual Writeup

Name Visual OS Windows DIFFICULTY Medium TL;DR I began my attack with a comprehensive nmap scan on the Windows targe...

HTB RegistryTwo Writeup

Name registrytwo OS Linux DIFFICULTY Insane Port Scan nmap finds four open TCP ports, SSH (22) and three HTTPS (443,...

HTB Keeper Writeup

Name keeper OS Linux DIFFICULTY Easy Port Scan My port scan revealed that there were 2 open ports, TCP/22 and TCP/80...