xavag3djang0@home:~$

  • Bounty Hacker Writeup

    TryHackMe - Bounty Hacker : You talked a big game about being the most elite hacker in the solar system. Prove it and claim your right to the status of Elite Bounty Hacker! Link to THM Room : Bounty Hacker About the room : Pretty basic room, as the title...

  • Source writeup

    TryHackMe- Source : Exploit a recent vulnerability and hack Webmin, a web-based system configuration tool. Link to THM Room : source About the room : This is pretty easy room created by DarkStar7471 Since, this room is only 5 days old so I decided to root the machine as quickly...

  • Lian_Yu writeup

    TryHackMe- Lian_YU : A beginner level security challenge Link to THM Room : Lian_Yu Methodology Port scanning: nmap Directory fuzzing: gobuster Decoding: cyberchef(mentioned in room as well) Steganography: steghide, hexedit Sudo abuse for Privilege Escilation Let’s hack !!! nmap to view ports running on the system: nmap -sC -sV -Pn...