Skip to content

counter-yandex

counter-google

Ivan Glinkin

Information Security Manager
  • Main
  • Resume/CV
  • For hackers
    • Walkthrough
    • CheatLists
  • Social
    • LinkedIn
    • Twitter
    • Telegram
    • PayPal
  • Mail me

Tag: htb

0day_TryHackMe_002
  • Walkthrough
0daybridgedefaultexploitfirewallforwardinghackinghtbHTTPipiptablesKalilinuxmsfconsolenmapopenvpnovpnowaparrotpasswordpingportproxychainssmbSSHsudosweeptoortryhackmevpn

If you play with hackers, don’t be surprised when you get hacked or TryHackMe 0-day exploit

Ivan Glinkin 25.05.2021

There is always something new happens in our life: new work, new experience, new field of study, etc. And cyber security is not an exception:View More

Cheat_031
  • CheatLists
AWSbashBash scriptingcheatconnectionDebianEC2examgrephacktheboxhosthtbInstanceinternetKalilablaboratorylinuxncNICOffSecopenvpnoscpovpnparrotssSSHsystemctltunneludpVLANVMwhile

How to cheat on a Cyber Security exam

Ivan Glinkin 29.03.2021

Cheating is unfair, wrong and, in particular cases, strictly prohibited by the law. It may cause you lose your friends, family, achievements, work and whatever.View More

Bug Hunter - HackTheBox - Invite Code issues
  • Walkthrough
automationbashbughacktheboxhtbhunterinviteoptimization

Bug Hunter – HackTheBox – Invite Code issues

Ivan Glinkin 17.11.2020

One of my favorite deeds is optimization and automation. I’d better sit for a while thinking about an algorithm and spend some time for codeView More