hacksudo: search VulnHub – Walk-through – Tutorial

Name: hacksudo: searchURL: https://www.vulnhub.com/entry/hacksudo-search,683/Release Date: 16 Apr 2021Author: Vishal WaghmareDifficulty Stated: EasyDifficulty I found: Easy Learning out of box : GreatOS used: KaliLinux 2021.1Things you can learn from this VM: Enumeration, LFI, RFI, Privilege Escalation via PATH abuse & SUID. Nmap showed only 02 ports were open. Ran gobuster and found many interesting PHP webpagesContinue reading “hacksudo: search VulnHub – Walk-through – Tutorial”

The Planets: Mercury VulnHub – Walk-through – Tutorial

Name: The Planets: MercuryURL: https://www.vulnhub.com/entry/the-planets-mercury,544/Release Date: 04 Sep 2020Author: SirFlash#6149 (discord)Difficulty Stated: BeginnerDifficulty I found: Beginner Learning out of box : OkOS used: KaliLinux 2020.1Things you can learn from this VM: Enumeration, Django Debug, Manual SQL injection, SQL injection, Privilege Escalation via PATH abuse, Priv Esc via VIM Shell As always, I’ll start with NMAPContinue reading “The Planets: Mercury VulnHub – Walk-through – Tutorial”