Damn Vulnerable Labs List
Damn Vulnerable Labs are intentionally Vulnerable machines/setup for you to exploit and learn .
Damn Vulnerable Labs are intentionally Vulnerable machines/setup for you to exploit and learn .
How to Get started in Cyber Security to become Hacker, Penetration Tester, SOC Analyst, Security Engineer in 2024.
Networking for hackers is about essentials of Computer Network that people in Hacking/security should learn.
Cyber Security Job Roles in 2024, check to know more.
My Kali Linux Setup, things that I do / modify after installing Kali Linux.
Windows API Calls that can help with Malware Analysis
TryHackMe SteelMountain is a Windows box where we exploit Unquoted Service Paths, replace the service to get System user.
HackTheBox Nibbles machine is based on a old CMS vulnerability and sample privilege escalation due to permissions on file.
HackTheBox Bashed machine is a Linux machine that is based on misconfigurations around Webshell and permissions.
HackTheBox Shocker machine is a Linux machine , based on ShellShock Vulnerability ,easy for starters.