HackTheBox Sightless Walkthrough
Owned Sightless from Hack The Box! USER FLAG: Nmap scan with minmap script: ┌──(kali㉿kali)-[~/HTB/sightless] └─$ minmap 10.10.11.32 | tee -a nmap.txt [sudo] password for kali: open ports: 21,2...
Owned Sightless from Hack The Box! USER FLAG: Nmap scan with minmap script: ┌──(kali㉿kali)-[~/HTB/sightless] └─$ minmap 10.10.11.32 | tee -a nmap.txt [sudo] password for kali: open ports: 21,2...
Install Go in Kali Linux and Set the Environment Variable Path. Hello friend! I hope you hacking well, in this short tutorial we’ll setup go-lang in kali linux so you can easily run go based hackin...
How to install unsigned iOS apps Pre-requisites PC or laptop (Linux/Windows) Jailbroken iOS Device (required) Filza inatalled (optional) terminal app in iOS device Step 1 In the pc, I h...
TryHackMe | Road WriteUp Hello Friend! In this writeup we gonna walkthrough TryHackMe CTF called Road. TryHackMe Room Link: https://tryhackme.com/room/road Difficulty: Medium Info Gathering Enumer...
TryHackMe | Opacity Writeup Hello friend! In this writeup we gonna explore another ctf from TryHackMe called Opacity. Machine Link: https://tryhackme.com/room/opacity Difficulty: Easy Info-gatherin...
TryHackMe | Ignite Writeup Hello friend! In this write up we gonna explore a THM ctf called Iginte. Here is tryhackme link : Ignite Level: Easy Info Gathering and enumeration Port Scanning nmap -s...
Whoami Hello friend, myself Suraj Sharma also known as sudosuraj or in the world of CyberSecurity. I’m bug bounty hunter and peneration tester from India. This is my personal blogging website, her...
iOS Pentest | Dumping Decrypted iOS app from iPhone Introduction Hello Friend! I am sudosuraj and currently learnig iOS penetration testing, so I thought I should document my journey so I can track...