Home
v3r4x
Cancel

Brooklyn Nine Nine Writeup | TryHackMe

Overview Welcome to my write-up for the Brooklyn Nine Nine room on TryHackMe. Unlike other rooms, this has very little hand-holding, so you must have a good knowledge base and methodology before ...

Overpass | TryHackMe

Overview Welcome to my writeup for the Overpass room on TryHackMe. As with my recent writeups, these rooms have very little guidance, so you must have a good knowledge base and methodology before...

eJPT Cheatsheet

Overview Welcome to my cheatsheet notes for the eLearnSecurity Junior Penetration Tester (eJPT) certification. While I recommend you use these notes, you are also encouraged to make your own as ...

Anonymous Writeup | TryHackMe

Overview Welcome to my write-up for the Anonymous room on TryHackMe. Unlike other rooms, this has very little hand-holding, so you must have a good knowledge base and methodology before attemptin...

Kenobi Writeup | TryHackMe

Overview Now that the Kenobi series on Disney Plus is over, I thought it would be fitting to tackle the Kenobi room on TryHackMe. In order to complete this room, we must enumerate the target mach...

How to Turn your Raspberry Pi into a NAS

Overview Welcome to my tutorial on how to turn a Raspberry Pi into a NAS. For those of you who don’t know, NAS stands for Network-Attached Storage. A NAS is simply a system that is accessible on...

Wonderland Writeup | TryHackMe

Overview This is my writeup for the Wonderland CTF. The Wonderland CTF is a free room of intermediate difficulty which tests your knowledge of privilege escalation. This challenge has no shortag...

The Great Escape Writeup | TryHackMe

Overview This is my writeup for the “The Great Escape” CTF. This challenge was a lot of fun, but very difficult (as you will see). I would recommend this if you have completed other docker-relat...

Steel Mountain Writeup | TryHackMe

Overview This is my writeup for the Steel Mountain room on TryHackMe. This room challenges you to exploit a Windows machine with, and without, metasploit. This is an easy room so if you are new ...

Skynet Writeup | TryHackMe

Overview This is my writeup for the Skynet room on TryHackMe, a vulnerable Terminator themed Linux system. This will involve using nmap, gobuster, and smbclient to gather information and enumerat...