Open in app

Sign In

Write

Sign In

Tallis / Jayteaare
Tallis / Jayteaare

1 Follower

Home

About

Jun 5, 2022

HackTheBox | Arctic

To start, we’ll do an nmap scan. I was having a lot of trouble running normal scans for some reason (no one else seems to have this issue) so I just ran it with -sS and finally got something back. Overall, this box was very janky. …

4 min read

HackTheBox | Arctic
HackTheBox | Arctic

4 min read


Jun 5, 2022

HackTheBox | Forest

This is actually the first AD box I’ve ever done. Let’s start with an Nmap scan on the target:

4 min read

HackTheBox | Forest
HackTheBox | Forest

4 min read


Nov 27, 2021

SIEM | Azure Sentinel | Honeypot

To start, we need to make an account and then navigate to portal.azure.com. Then type virtual machine in the search box at the top and click it.

5 min read

SIEM | Azure Sentinel | Honeypot
SIEM | Azure Sentinel | Honeypot

5 min read


Nov 27, 2021

OWASP Top 10 — TryHackMe

TryHackMe | OWASP Top 10 (Link) I decided to do this write up specifically because I felt like it was a ton of information you could get lost in. First up, Task 5: The first thing I did was run whoami, to answer the third question.

4 min read

OWASP Top 10 — TryHackMe
OWASP Top 10 — TryHackMe

4 min read


Nov 27, 2021

Pickle Rick — TryHackMe

TryHackMe | Pickle Rick (Link) The first thing I did was run nmap. From this I can see ssh is open on port 22, as well as port 80 being open. After running nmap, I browsed to the website (was I the only one that read this in Rick’s…

4 min read

Pickle Rick — TryHackMe
Pickle Rick — TryHackMe

4 min read

Tallis / Jayteaare

Tallis / Jayteaare

1 Follower

https://tryhackme.com/p/jayteaare | https://github.com/Jayteaare

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech