Open in app

Sign in

Write

Sign in

arth0s
arth0s

18 Followers

Home

About

Oct 21

HackTheBox Zephyr Pro Lab Review

These days I have been focused on the CPTS Penetration Tester Job Path on HackTheBox Academy and after completing their module on Active Directory Enumeration & Attacks, I decided that I want some hands-on practice. I chose to try my hand at Zephyr, one of the Pro Labs offered by…

Hackthebox

3 min read

HackTheBox Zephyr Pro Lab Review
HackTheBox Zephyr Pro Lab Review
Hackthebox

3 min read


Oct 3

Ligolo-ng — Pivoting, Reverse Shells and File Transfers

Let’s talk about pivoting in the context of ethical hacking. In the simplest of terms, pivoting entails moving deeper into a network that we’ve compromised. It’s a technique that allows us to reach parts of the network that would otherwise be inaccessible from our attacker machine. There are many ways…

Ethical Hacking

8 min read

Ligolo-ng — Pivoting, Reverse Shells and File Transfers
Ligolo-ng — Pivoting, Reverse Shells and File Transfers
Ethical Hacking

8 min read


Sep 7

HackTheBox Sauna Write-Up: Active Directory 101

Sauna is an easy HackTheBox machine which I did as part of the Active Directory 101 track. It tests your skills for AD enumeration and attacks, you’ll have to perform an AS-REP roasting attack and hunt for credentials, and be familiar with tools such as BloodHound and Mimikatz. We’ll start…

Hackthebox

6 min read

HackTheBox Sauna Write-Up: Active Directory 101
HackTheBox Sauna Write-Up: Active Directory 101
Hackthebox

6 min read


Sep 2

HackTheBox MonitorsTwo Write-Up

MonitorsTwo is an easy HackTheBox machine that tests your ability to enumerate, find and run applicable exploits and escape a container. As usual, we’ll begin with an nmap scan. …

Hackthebox

5 min read

HackTheBox MonitorsTwo Write-Up
HackTheBox MonitorsTwo Write-Up
Hackthebox

5 min read


Aug 27

My Journey to PNPT

I recently obtained the Practical Network Penetration Tester certification offered by TCM Security and I’m writing this post to tell you about my journey. Background My background has nothing at all to do with IT or cyber security. …

Cybersecurity

4 min read

My Journey to PNPT
My Journey to PNPT
Cybersecurity

4 min read


Jul 26

HackTheBox Forest Write-Up: Active Directory 101

Forest is an easy HackTheBox machine which I did as part of the Active Directory 101 track. It requires that you’re familiar with SMB enumeration, hash cracking, AS-REP roasting, basic AD enumeration and some Impacket scripts. NMAP SCAN I started with a basic nmap scan first just to see which…

Hackthebox

6 min read

HackTheBox Forest Write-Up: Active Directory 101
HackTheBox Forest Write-Up: Active Directory 101
Hackthebox

6 min read


Jul 8

HackTheBox Inject Write-Up

Inject is an easy HackTheBox machine which was just retired. …

Hackthebox

5 min read

HackTheBox Inject Write-Up
HackTheBox Inject Write-Up
Hackthebox

5 min read


Jun 5

TryHackMe Brute It CTF Write-Up

In this write-up I will go through the steps needed to complete the Brute It CTF on TryHackMe by ReddyyZ. It’s an easy room, where you need to know how to use nmap, gobuster, hydra, and basic knowledge of RSA keys and Linux privilege escalation. We’ll start this challenge with…

Tryhackme

5 min read

TryHackMe Brute It CTF Write-Up
TryHackMe Brute It CTF Write-Up
Tryhackme

5 min read


May 7

TryHackMe RootMe CTF Write-Up

In this write-up I will go through the steps needed to complete the RootMe CTF for beginners on TryHackMe by ReddyyZ. It’s a very beginner-friendly challenge, you only need some knowledge of reverse shells and basic Linux Privilege escalation. First, we’re going to start by running a thorough nmap scan.

Tryhackme

4 min read

TryHackMe RootMe CTF Write-Up
TryHackMe RootMe CTF Write-Up
Tryhackme

4 min read


Apr 29

TryHackMe Linux Privilege Escalation Capstone Write-Up

In this write-up I will go through the steps needed to complete the Linux PrivEsc Capstone at the end of the Linux Privilege Escalation room on TryHackMe by tryhackme and 1337rce. You shouldn’t have any issues with this challenge if you’ve completed the room up to this point. I personally…

Tryhackme

4 min read

TryHackMe Linux Privilege Escalation Capstone Write-Up
TryHackMe Linux Privilege Escalation Capstone Write-Up
Tryhackme

4 min read

arth0s

arth0s

18 Followers

Help

Status

About

Careers

Blog

Privacy

Terms

Text to speech

Teams