Jun 5, 2022HackTheBox | ArcticTo start, we’ll do an nmap scan. I was having a lot of trouble running normal scans for some reason (no one else seems to have this issue) so I just ran it with -sS and finally got something back. Overall, this box was very janky. …4 min read4 min read
Jun 5, 2022HackTheBox | ForestThis is actually the first AD box I’ve ever done. Let’s start with an Nmap scan on the target:4 min read4 min read
Nov 27, 2021SIEM | Azure Sentinel | HoneypotTo start, we need to make an account and then navigate to portal.azure.com. Then type virtual machine in the search box at the top and click it.5 min read5 min read
Nov 27, 2021OWASP Top 10 — TryHackMeTryHackMe | OWASP Top 10 (Link) I decided to do this write up specifically because I felt like it was a ton of information you could get lost in. First up, Task 5: The first thing I did was run whoami, to answer the third question.4 min read4 min read
Nov 27, 2021Pickle Rick — TryHackMeTryHackMe | Pickle Rick (Link) The first thing I did was run nmap. From this I can see ssh is open on port 22, as well as port 80 being open. After running nmap, I browsed to the website (was I the only one that read this in Rick’s voice?).4 min read4 min read