Home
bing0o
Cancel

Loly Medium box on Offensive Security Proving Grounds - OSCP Preparation.

Hello, We are going to exploit one of OffSec Proving Grounds Medium machines which called Loly and this post is not a fully detailed walkthrough, I will just go through the important points during...

HAwordy Medium box on Offensive Security Proving Grounds - OSCP Preparation.

Hello, We are going to exploit one of OffSec Proving Grounds Medium machines which called HAwordy and this post is not a fully detailed walkthrough, I will just go through the important points dur...

Funbox Medium box on Offensive Security Proving Grounds - OSCP Preparation.

Hello, We are going to exploit one of OffSec Proving Grounds Medium machines which called Funbox and this post is not a fully detailed walkthrough, I will just go through the important points duri...

Tools - Reverse Shell Generator Bash Script.

Hello, After spending a lot of time doing HackTheBox, Vulnhub and OffSec PG, I found that it’s so annoying to keep losing the reverse shell and I have to visit Pentestmonkey or PayloadAllTheThings...

BTRSys2.1 Medium box on Offensive Security Proving Grounds - OSCP Preparation.

Hello, We are going to exploit one of OffSec Proving Grounds Medium machines which called BTRSys2.1 and this post is not a fully detailed walkthrough, I will just go through the important points d...

Sar Easy box on Offensive Security Proving Grounds - OSCP Preparation.

Hello, We are going to exploit one of OffSec Proving Grounds easy machines which called Sar and this post is not a fully detailed walkthrough, I will just go through the important points during th...

Potato Easy box on Offensive Security Proving Grounds - OSCP Preparation.

Hello, We are going to exploit one of OffSec Proving Grounds easy machines which called Potato and this post is not a fully detailed walkthrough, I will just go through the important points during...

Doing Recon on a Large Scope

hello Hackers, this is the first post on my blog and I hope it will be useful for some of you, I’m gonna talk about Recon on Targets with a large scope and how to collect its domains, subdomains ...