Skip to content

counter-yandex

counter-google

Ivan Glinkin

Information Security Manager
  • Main
  • Resume/CV
  • For hackers
    • Walkthrough
    • CheatLists
  • Social
    • LinkedIn
    • Twitter
    • Telegram
    • PayPal
  • Mail me

Tag: HTTP

0day_TryHackMe_002
  • Walkthrough
0daybridgedefaultexploitfirewallforwardinghackinghtbHTTPipiptablesKalilinuxmsfconsolenmapopenvpnovpnowaparrotpasswordpingportproxychainssmbSSHsudosweeptoortryhackmevpn

If you play with hackers, don’t be surprised when you get hacked or TryHackMe 0-day exploit

Ivan Glinkin 25.05.2021

There is always something new happens in our life: new work, new experience, new field of study, etc. And cyber security is not an exception:View More

spe-gif
  • CheatLists
awkdatabaseenumerationgithubgrephostHTTPloopmailmanmetasploitnanonetcannmapportprintscritpshellsmbSSHzenmap

Simple port enumeration

Ivan Glinkin 15.09.2020

Hello hackers! What’s your favorite network scanner: NMap, ZenMAP, Metasploit or “your answer”? If you ask me, NMap is the best and other are justView More

hacknos1-024
  • Walkthrough
CMSdirbDrupalgemHTTPLinEnumnetdiscovernmapsearchsploitSSHvulnhubwalkthroughwgetwriteup

Os-hackNos 1 walkthrough

Ivan Glinkin 25.08.2020

Hello there! Today we will try to get root of the VulnHub machine named hackNos: Os-hackNos. Let’s see the description. It’s easy to intermediate difficultyView More