MrXcrypt

      • AD methodology
      • Emulator
      • Start of Debugging
      • 0 Introduction
      • 1 Intro to Threat Actors
      • 2 Threat Vectors
      • 3 Threat Intelligence Cycle
      • 4 Law & Ethics
      • Method
      • Wordlists
        • intro-rev
      • Heartbleed Vulnerability - CVE 2014-0160
      • Money Mule Network Mapping
      • Pahalgam Research
      • 0 DFE codered
      • 1 Computer Forensics Fundamental
      • 2 Computer Forensic Investigation Process
      • 3 Understanding Hard Disks & File Systems
      • 4 Data Acquisition & Duplication
      • 5 Defeating Anti-forensics technique
      • 6 Windows Forensics
      • DMARC Record
      • Nmap Scripts
      • Cyberlaw
      • Cybersecurity 101 - Specializations & Job Roles
      • Incident Response Plan
      • OWASP Top 10 2021
      • PermX Walkthrough - HackTheBox
      • Sea Walkthrough - HackTheBox
      • Sightless Walkthrough - HackTheBox
      • Strutted Walkthrough - HackTheBox
      • Dual Boot - Grub issue (Garuda linux)
      • Linux
        • OSCP strategy
        • 0 Open Source Intelligence
        • 1 Basic OSINT
        • 2 Workflow of OSINT
        • 3 Sock Puppets OSINT
        • 4 Tools for OSINT
        • SSRF Portswigger labs 1
        • SSRF Portswigger labs 2
            • 0 The Career
            • 1 SOC
            • 0 What is Pyramid of Pain
            • 1 Hash Values (Trivial)
            • 2 IP Address (Easy)
            • 3 Domain Names (Simple)
            • 4 Host Artifacts (Annoying)
            • 5 Tools (Challenging)
            • 6 TTPs (Tough)
            • 0 Intro & Kill Chain
            • 1 Reconnaissance
            • 2 Weaponization
            • 3 Delivery
            • 4 Exploitation
            • 5 Installation
            • 6 Command & Control
            • 7 Action on Objectives
            • 0 Intro & Threat Modelling
            • 1 Phase In
            • 2 Phase Through
            • 3 Phase Out
            • 0 The Diamond Model
            • 1 Meta Features
            • 2 Components
            • 0 Intro to MITRE
            • 1 ATT&CK Framework
            • 2 CAR Knowledge Base
            • 3 MITRE Engage
            • 4 MITRE Defend
            • 5 Att&ck Emulation Plans
            • 0 Intro to CTI
            • 1 CTI Lifecycle
            • 2 CTI Standards & Frameworks
            • 0 urlscan.io
            • 1 abuse.ch
            • 2 PhishTool
            • 0 Intro to YARA
            • 1. Expanding on YARA Rules
            • 2. YARA Tools
            • 3. LOKI & YARA rule set
            • 4. yarGen
            • 5 Valhalla
            • 0 OpenCTI & Data Model
            • 1 OpenCTI Dashboard
            • 0 MISP Intro & features
            • 1 Event Management
            • 2 Feeds & Taxonomies
            • 0 Network Security & Network Data
            • 1 Traffic Analysis
            • 0 Snort & IDS-IPS
            • 1. Operation Modes
            • 2 Snort Rule Structure
            • 3 Points to Remember
            • 0 Endpoint Security Fundamentals
            • 2 Endpoint Logging & Monitoring
            • 3 Event Log Analysis
            • 0 Intro to wazuh
            • 0 Network Visibility through SIEM
            • 1 Log Sources & Log ingestion
            • 2 Analysis Logs & Alerts
        • Vulnerability Assessment Template
        • Captcha Bypass
        • Tabnabbing
        • Web Hacking
    Home

    ❯

    tags

    ❯

    Tag: easy

    Tag: easy

    3 items with this tag.

    • Apr 30, 2025

      PermX Walkthrough - HackTheBox

      • easy
      • linux
      • CVE
      • ACL
      • writeup
      • walkthrough
      • HackTheBox
      • nmap
      • recon
      • ffuf
      • gobuster
      • wappalyzer
      • chamilo
      • lms
      • Exploit
      • RemoteCodeExecution
      • XSS
      • webshell
      • php
      • ReverseShell
      • CVE-2023-4220
      • POC
      • exploitation
      • find
      • userflag
      • linpeas
      • rootflag
      • PrivilegeEscalation
      • sudo
      • ln
    • Apr 30, 2025

      Sea Walkthrough - HackTheBox

      • easy
      • linux
      • CVE
      • CommandInjection
      • writeup
      • walkthrough
      • HackTheBox
      • nmap
      • recon
      • XSS
      • gobuster
      • WonderCMS
      • Exploit
      • CVE-2023-41425
      • RemoteCodeExecution
      • ReverseShell
      • netcat
      • Exploitation
      • JohnTheRipper
      • userflag
      • rootflag
      • PrivilegeEscalation
      • ps
      • ssh
    • Apr 30, 2025

      Sightless Walkthrough - HackTheBox

      • writeup
      • walkthrough
      • HackTheBox
      • easy
      • linux
      • CVE
      • SQLPad
      • BlindXSS
      • froxler
      • nmap
      • SSTI
      • Exploit
      • TemplateInjection
      • CVE-2023-41425
      • RemoteCodeExecution
      • SSTIpayload
      • ReverseShell
      • docker
      • userflag
      • netcat
      • sqlite3
      • JohnTheRipper
      • rootflag
      • PrivilegeEscalation
      • ps
      • ss
      • portforwarding
      • ftp
      • keepass
      • keepass2john
      • kpcli
      • dos2unix
      • chmod

    Created with ❤️ © 2025

    • GitHub
    • Discord