Hackthebox Tenet

Introduction

Tryhackme Madeye's Castle

Introduction in this room we will do a lot of enumeration , gain a foothold, pivot around to a few different users, etc . You can see the room right...

Tryhackme Classic Passwd

Introduction in this room you will train your skills in reverse engineer and bypass login. you can see room right here : https://tryhackme.com/room/classicpasswd

Hackthebox Delivery

Nmap As always we will start with nmap to scan for open ports and services:

Root-me Webserver

HTML - Source code Look at source code <!-- Je crois que c'est vraiment trop simple là ! password : xxx --> HTTP - Open redirect ```# by using hash-identifier...

Root-me Client

HTML - disabled buttons ```# All you have to do is open a browser inspectior of your choosing and examine the code. (If you are using chrome, you can get...