Bug Bounties and Capture the Flag

Tag: Nmap

  • Exploiting HeartBleed for OSCP | Valentine HackTheBox

    Exploiting HeartBleed for OSCP | Valentine HackTheBox

    HackTheBox presents “Valentine”, a vulnerable machine centered around OpenSSL’s well-known HeartBleed issue. This challenge pushes us to grapple with essential security concepts. The path to the flags involves decoding messages and navigating Linux for privilege escalation. In this walkthrough, I’ll share my approach to Valentine, highlighting the steps and strategies I used. Let’s dive into… Read more

  • SweetRice CMS Exploitation | LazyAdmin TryHackMe

    SweetRice CMS Exploitation | LazyAdmin TryHackMe

    LazyAdmin is a machine available on TRYHACKME, designed for those looking to hone their skills in a controlled environment. This box provides opportunities to delve into web application exploration, exploit a documented CVE within a CMS, and understand a fundamental privilege escalation technique.   Key Takeaways Enumeration: Systematic exploration to identify open ports, active services,… Read more