Open in app
Home
Notifications
Lists
Stories

Write
Sanaullah Aman Korai
Sanaullah Aman Korai

Home

22 hours ago

Attacktive Directory THM — Walkthrough

I want to share this kind of walkthrough for the Try Hack Me attacktive directory CTF room. This could be helpful for beginners or anyone interested. …

Tryhackme Walkthrough

14 min read

Attacktive Directory THM — Walkthrough
Attacktive Directory THM — Walkthrough

Jun 21

Net Sec Challenge Try Hack Me Jr. Penetration Tester Path

Net Sec Challenge is a VIP room on TryHackMe that can help you test your network security skills using Nmap, Telnet, and Hydra. Task 1: Introduction We need to start the target machine and deploy the attack box if we are using a browser to answer the questions. Task 2: Challenge Questions We are going to use Nmap to scan our target machine for open ports. We need to scan for all the ports to be able to answer…

Network Security

3 min read

Net Sec Challenge Try Hack Me Jr. Penetration Tester Path
Net Sec Challenge Try Hack Me Jr. Penetration Tester Path

Aug 18, 2021

My eJPT Journey: Sanaullah Korai

What is eJPT ? The eLearnSecurity Junior Penetration Tester (eJPT) is a 100% practical certification on penetration testing and information security essentials. By passing the exam, a cyber security professional proves to employers they are ready for a rewarding new career. Prerequisites Nothing. Every thing is covered in PTS course. So even a newbie who…

Ejpt

3 min read

My eJPT Journey: Sanaullah Korai
My eJPT Journey: Sanaullah Korai

Feb 26, 2021

Jerry Walkthrough Without Metasploit- HackTheBox

So, First things first we’ll start with the nmap scan.

3 min read

Jerry Walkthrough Without Metasploit- HackTheBox
Jerry Walkthrough Without Metasploit- HackTheBox

Feb 24, 2021

Templed Crypto Challenge- Hack The Box

Download the file and unzip it. You see a picture in .png format.

Crypto

2 min read

Templed Crypto Challenge- Hack The Box
Templed Crypto Challenge- Hack The Box

Templed Crypto Challenge- Hack The Box

Download the file and unzip it. You see a picture in .png format.

--

--


Feb 21, 2021

Legacy- HackTheBox Without Metasploit

This machine is going to be a windows system that is vulnerable to an exploit named called EternalBlue. Machine IP 10.10.10.4 Let’s start the machine. Scanning first, as we always used to do, scanning all ports with default script and look for versions for the target machine. …

5 min read

Legacy- HackTheBox Without Metasploit
Legacy- HackTheBox Without Metasploit

Feb 7, 2021

FunBoxEasy — Offensive Security Proving Grounds

Let’s scan for Machine IP with nmap to discover open ports and running services. As we always enumerate the HTTP port first so let’s do that.

3 min read

FunBoxEasy — Offensive Security Proving Grounds
FunBoxEasy — Offensive Security Proving Grounds

Jan 31, 2021

InfoSec Prep OSCP — Walkthrough

Initial Scan nmap -A -T4 -p- ‘machine ip’

2 min read

InfoSec Prep OSCP — Walkthrough
InfoSec Prep OSCP — Walkthrough

InfoSec Prep OSCP — Walkthrough

Initial Scan

nmap -A -T4 -p- ‘machine ip’

--

--


Jan 29, 2021

Volatility — tryhackme

Volatility is a free memory forensics tool developed and maintained by Volatility labs. Regarded as the gold standard for memory forensics in incident response, Volatility is wildly expandable via a plugins system and is an invaluable tool for any Blue Teamer. Install Volatility onto your workstation of choice or use…

7 min read

Volatility — tryhackme
Volatility — tryhackme

Jan 26, 2021

Broken Authentication Practical — TryHackMe

First you have to deploy the machine. Then navigate to http://MachineIP:8888. Try to login with darren, If it doesn’t work, try and include space before darren.

1 min read

Broken Authentication Practical — TryHackMe
Broken Authentication Practical — TryHackMe

Broken Authentication Practical — TryHackMe

First you have to deploy the machine.

Then navigate to http://MachineIP:8888.

Try to login with darren, If it doesn’t work, try and include space before darren.

--

--

Sanaullah Aman Korai

Sanaullah Aman Korai

Passionate about InfoSec

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Knowable