About - 2019-02-18 13:49:12

My Twitter You can meet my friends who have guided/motivated me in my journey into the realm of InfoSec, at Hackmethod and SecurisecCTF

Hugo Gitlab - 2019-02-20 13:26:41

Tutorial: Setting up Hugo on GitLab and applying a new theme Register an account with Gitlab and after confirming your email address you will be required to login. Once logged in you will see this page, keep the visibility “private” or “internal” and then click on create from template. In the following screen you will be asked to choose a name for your project. I gave “hugo test” and within 10seconds a complete hugo installation was created under the new folder I created.

VulnHub Mercy - 2019-02-20 23:37:44

Penetration Test Report Mercy is a vulnerable machine from VulnHub and can be downloaded from here RECON I began the recon phase by running my script called Autoscan against the target IP 10.0.2.18 Command used: python3 autoscan_v2.py eth0 10.0.2.18 TCP PortScan PORT STATE SERVICE VERSION 53/tcp open domain 110/tcp open pop3 Dovecot pop3d 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 143/tcp open imap Dovecot imapd (Ubuntu) 445/tcp open netbios-ssn Samba smbd 3.

VulnHub Troll2 - 2019-03-01 21:16:01

Penetration Test Report Tr0ll: 2 is a vulnerable machine from VulnHub and can be downloaded from here RECON I began the recon phase by running nmap scan on TCP ports against target 10.0.2.3 Command used: nmap -Pn -p- -A -sV 10.0.2.13 TCP PortScan PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 2.0.8 or later 22/tcp open ssh OpenSSH 5.9p1 Debian 5ubuntu1.4 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 82:fe:93:b8:fb:38:a6:77:b5:a6:25:78:6b:35:e2:a8 (DSA) | 2048 7d:a5:99:b8:fb:67:65:c9:64:86:aa:2c:d6:ca:08:5d (RSA) |_ 256 91:b8:6a:45:be:41:fd:c8:14:b5:02:a0:66:7c:8c:96 (ECDSA) 80/tcp open http Apache httpd 2.

VulnHub LordOfTheRoot - 2019-03-08 19:58:31

Penetration Test Report LordOfTheRoot is a vulnerable machine from VulnHub and can be downloaded from here RECON I began the recon phase with running nmap tcp scans against the target 192.168.1.17 Command used: nmap -A -sT -sV -p 22 192.168.1.17 PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 3c:3d:e3:8e:35:f9:da:74:20:ef:aa:49:4a:1d:ed:dd (DSA) | 2048 85:94:6c:87:c9:a8:35:0f:2c:db:bb:c1:3f:2a:50:c1 (RSA) | 256 f3:cd:aa:1d:05:f2:1e:8c:61:87:25:b6:f4:34:45:37 (ECDSA) |_ 256 34:ec:16:dd:a7:cf:2a:86:45:ec:65:ea:05:43:89:21 (EdDSA) MAC Address: 08:00:27:B0:80:E8 (Oracle VirtualBox virtual NIC) Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: general purpose Running: Linux 3.