mrZud0k0rnHackTheBox — Beep : Unfinished.Rated as easy in HT, and machine running on Linux. I have added the IP on my /etc/hosts file, let’s dive in.Apr 4, 2021Apr 4, 2021
mrZud0k0rnHackTheBox — LegacyRated as ‘easy’ in HTB, and one of the good practice box along infosec journey. Let’s try to learn new things…Apr 2, 2021Apr 2, 2021
mrZud0k0rnVulnhub’s Bravery…Today, I am going to write about one of my favorite boxes in term on initial enumeration, a lot of rabbit holes and I like the fact that…Apr 1, 2021Apr 1, 2021
mrZud0k0rnTryhackme — Internal : a diary..Disclaimer : All my post are intended for my personal notes, any methodologies, tools or ways that can be suggested are most welcome! :)Mar 7, 2021Mar 7, 2021
mrZud0k0rnTryHackMe — SkynetDisclaimer : All my post are intended for my personal notes, any methodologies, tools or ways that can be suggested are most welcome! :)Feb 12, 2021Feb 12, 2021
mrZud0k0rnTryHackMe — Pickle RickPickle Rick Room is part of beginner course of TryHackMe. It’s a machine where you will going to use the knowledge you gained from the…Jan 17, 2021Jan 17, 2021
mrZud0k0rnVulnhub’s DC-9 boxFirst let’s scan where our target resides on our network by issuing an arp-scan command.Dec 17, 2020Dec 17, 2020
mrZud0k0rnKioptrix 1.1 (lvl2)Let’s try to learn some from this old machine. Download the VM from VulnHub website, unzip and load in on our VM.Nov 25, 2020Nov 25, 2020
mrZud0k0rnLinux Buffer-Overflow feat. Crossfire v1.9.0So, today we will going to explore more about buffer overflows, this time, in 32-bit linux running Crossfire v 1.9.0 with a publicly…Nov 2, 20201Nov 2, 20201
mrZud0k0rnTryHackMe — BrainstormLet’s try crack this room with some disclaimer that I am writing this while hacking the room at the same time, so I might not explain…Oct 18, 2020Oct 18, 2020