My Writeups and Walkthroughs
-
Updated
Nov 29, 2024
My Writeups and Walkthroughs
Writeups for Vulnhub, Tryhackme and Others
Just H4 and L0 publishing write ups of hacking CTFs and challenges
Penetration Testing of "HarryPotter:Nagini", a virtual machine vulnerable by design
Walkthroughs / Writeups: TryHackMe, HackTheBox, VulnHub
Vulnhub's machines reports
A complex CTF game that allows us to download & setup a Virtual Machine that we need to crack into and get intel on sensitive data.
CTF Challenge Writeups
Level - easy Description : don't waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMware
Tulisan ini adalah penyelesain dari kasu "deathote1" yang disediakan oleh platform vulnhub. Mesin tersebut berupa os debian dengan kernel 4.19 arsitektur 64 bit.
Add a description, image, and links to the vulnhub-walkthrough topic page so that developers can more easily learn about it.
To associate your repository with the vulnhub-walkthrough topic, visit your repo's landing page and select "manage topics."