chaimae EL MANTIHforchaimae EL MANTIH's Blogchaimaeelmantih97.hashnode.net路Aug 22, 2022How I Became a Software Developer1. It wasn't a passion Yes as you heard it I never had any interest in coding or other technologies, i find this weird because whenever i met developers, they always have a story to tell, an interesting one on how they liked this tech stuff since the...Discuss路31 likes路35 readsweek1
Olasunkanmi IgbasanforCracked Inkolatisun.hashnode.net路Feb 17, 2023Obstacle is the way. Pt. 1It鈥檚 not that I鈥檓 so smart, it鈥檚 just that I stay with problems longer. Albert Einstein As a writer, there's nothing quite as frustrating as hitting writer's block, Nothing warns you ahead of it, you just head straight into it. I often compare it to...Discuss路10 likes路56 readscreativity
The Stoic Hermit 馃悙馃憫forMiguel The Nerdy Develitecoderr.hashnode.net路Jan 1, 2023Combatting Writer's Block as an upcoming developer/BloggerHappy New Year everybody! It is I, The elite coder back again from a short hiatus with another article for your feed. Today I will be talking about a common enemy of bloggers and writers in general. WRITER'S BLOCK. I often face writer's block as some...Discuss路2 likeswriting
Maulik gohilforhackingwithmaulik.hashnode.net路Apr 4, 2023C0ldBox Vulnhub Machine WalkthroughMachine Name: Coldbox IP:192.168.1.39Attacker Machine: Kali Linux Created by: Maulik Gohil Step 1: I installed c0ldb0x in virtual box with the same network of my attacker machine(kali linux). Then tried netdiscover to identify the c0ldb0x ip as shown...Discuss路35 reads#walkthrough
Mudacumura brunoblaiseforbrunoblaisepernapps.hashnode.net路Apr 2, 2023Writeups of PicoCTF 2023picoCTF 2023 This is the page containing all the resource and challenge links we have solve. The challenges made us to learn and explore what we didn't know we gained enormous experience in this competition. These are the challenges me and my team so...Discuss路508 reads#cybersecurity
shafouzforshafouz.hashnode.net路Mar 16, 2023hxp 2022 - archivedarchived chall: archived by sandr0 difficulty: easy description: I鈥檓 using this super secure big company open source software, what could go wrong? Two credentials are provided, admin and regular user. The challenge consists of a server and an a...Discuss路139 readsWrite Up
Olasunkanmi IgbasanforCracked Inkolatisun.hashnode.net路Feb 17, 2023Obstacle is the way. Pt. 1It鈥檚 not that I鈥檓 so smart, it鈥檚 just that I stay with problems longer. Albert Einstein As a writer, there's nothing quite as frustrating as hitting writer's block, Nothing warns you ahead of it, you just head straight into it. I often compare it to...Discuss路10 likes路56 readscreativity
Michael LohrforMichi's Blogmichidk.hashnode.net路Feb 4, 2023Hacking Google CTF - Episode 5This is a write-up about how I solved the sixth episode of the H4CK1NG GOOGL3 security CTF. If you didn't read my post about the first episode, I highly recommend you to check it out since it introduces the concept of a CTF. It took me quite a while ...Discuss路35 readsHacking Google CTFhacking
kunal jaglanforh00dyh00dy.hashnode.net路Jan 24, 2023TryHackMe KoTH Machine HackersKoTH Hackers IP: 10.10.228.111 Open Ports Via Nmap - nmap -sC -sV 10.10.228.1115 21 22 80 9999 Subdirectories Via Gobuster - /news /contact /img /staff /backdoor Login via ftp anonymously - We'll get a note, which will give us usernames to br...Discusstryhackme
kunal jaglanforh00dyh00dy.hashnode.net路Jan 24, 2023TryHackMe KoTH Machine ProductionKoTH Production IP: 10.10.224.175 Let's search for Open Ports via Nmap: nmap -sC -sV -oN nmap/initial 10.10.224.175 21 22 139 445 9001 9002 We can see anonymous login enabled for ftp: Let's login Then (: We get id-rsa of a user, if we get the p...Discuss路155 readstryhackme
sonali bishtforSonali's Blogsteinsgate.hashnode.net路Jan 24, 2023How to make money through blogging!Blogging has been on the scene for a while now and is essentially nothing but showing your lifestyle to people. It could be by expressing yourself and sharing information with the world and has now become a good source of income for lovers of writing...DiscussWrite Up
Ataf Fazledin AhamedforCTF Writeups by @fazledynfazledyn.hashnode.net路Jan 21, 2023Intra BUET Capture The Flag 2023 - Problem Setter Writeup 馃摑The problems for the CTF can be found here: https://github.com/buetsec/intra-buet-ctf-2023 or https://github.com/rng70/beginner-ctf-problemset Cryptography Fab-Five-Freddy Just MD5 hash the string 1stCSE@BUET and you get the flag buet{c517e8df662284b...Discuss路29 readsCTF
shafouzforshafouz.hashnode.net路Jan 11, 2023Solving pwnable's - orw - 2/???https://pwnable.tw The challenge description says: Only open read write syscalls are allowed to use. But is that enforced? How? Seccomp Taking a look using the ghidra decompiler: void orw_seccomp(void) { int iVar1; undefined4 *puVar2; undefined...Discuss路47 readsWrite Up