Posts by Category

Write-up

TryHackMe - Brooklyn 99 writeup

5 minute read

Brooklyn 99 is a great machine to get started. It combines pretty realistic components with CTF challenges. Especially recommend this machine to B-99 fans!

TryHackMe - Basic Pentesting writeup

7 minute read

This machine allows you to practice web app hacking and privilege escalation. During the walkthrough of this room, you will learn and use brute-forcing, hash...

TryHackMe - Blue writeup

10 minute read

Blue is a great machine to get to familiar with EternalBlue (CVE-2017-0144), an exploit that allows to remotely execute arbitrary code and gain access to a n...

Back to top ↑

Red-teaming

PrintNightmare – RCE and LPE exploitation

3 minute read

Today we’ll talk about a vulnerability in Windows called PrintNightmare. Let’s take a look at the difference between the two CVEs, the reason for the vulnera...

Back to top ↑

Certification

Back to top ↑

Review

Back to top ↑

Resources

Back to top ↑