Main HackMyVm VulnHub PwnTillDawn echoCTF Articles
Welcome To My Cyber Security Blog, H4X0r
Yo π, Welcome To My Cyber Security Blog Iβm nighthawk, I Post Different Hacking Tricks, Writeups, Articles, Stuffs Related To Hacking That I Learnβ¦ Yoroshiku neπ
Name : Adebayo Segun
Known as : NightHawk
What Do I Do : CTF / Red Teaming / Penetration testing
GitHub : github.com/n16hth4wk07
Twitter : twitter.com/n16h7hawk
Certifications : OSCP
Box Pwning Grounds:~#
-
TryHackMe Writeups:~#
- [[Oct 09 2022]] TryHackMe β Relevant
Windows
- [[Oct 10 2022]] TryHackMe β Internal
Wordpress,Jenkins,Port Forwarding
- [[Oct 12 2022]] TryHackMe β PickleRick
- [[Nov 13 2022]] TryHackMe β Cold VVars
tmux
- [[Dec 28 2022]] TryHackMe β Hackpark
Windows Blogengine.net
- [[Dec 28 2022]] TryHackMe β Tomghost
apache tomcat Ajp13 & PGP
- [[Feb 23 2023]] TryHackMe β Madness
steganography,
screen2root
- [[Feb 27 2023]] TryHackMe β CherryBlossom
steganography,
sudo exploit
PG Play/PG Practice:
Practice your pentesting skills in a standalone, private lab environment with the additions of PG Play and PG Practice to Offensive Securityβs Proving Grounds.
- [[Oct 14 2022]] NoName
Command Injection
- [[Dec 23 2022]] Twiggy
salt-rest-api ACE
- [[Dec 23 2022]] Helpdesk
Manageengine SD plus w/o msf
- [[Dec 26 2022]] Fail
rsync & fail2ban
- [[Dec 27 2022]] Nibble
Postgresql RCE w/o msf
- [[Dec 27 2022]] Wombo
Redis RCE w/o msf
- [[Dec 28 2022]] Banzai
mysql udf
- [[Dec 29 2022]] Dibble
node.js RCE
- [[Dec 29 2022]] Zino
Bookscheduler fileupload
- [[Dec 29 2022]] Clamav
sendmail-clamav smtp RCE
- [[Dec 30 2022]] Hetemit
werkzug misconfigured service file
- [[Jan 01 2023]] Peppo
Ident,Docker
- [[Jan 02 2023]] ZenPhoto
php rce
- [[Jan 03 2023]] Readys
Redis LFI2RCE
rar wildcard injection
- [[Jan 03 2023]] Clyde
Erlang cookie RCE
- [[Jan 04 2023]] Sorcerer
SCP
- [[Jan 05 2023]] Nukem
dosbox
- [[Jan 06 2023]] Sybaris
Redis
- [[Jan 06 2023]] Walla
python module hijacking
- [[Jan 07 2023]] Hunit
Git ssh_keys
- [[Jan 07 2023]] Tico
NodeBB
- [[Jan 08 2023]] Pelican
gcore
- [[Jan 08 2023]] Snookums
RFI
- [[Jan 09 2023]] Bratarina
Opensmtp RCE
- [[Jan 10 2023]] Wheels
XPATH injection
- [[Jan 10 2023]] Flimsy
apisix rce
apt-get cronjob exploitation
- [[Jan 12 2023]] Exghost
exiftool RCE
- [[Jan 13 2023]] Squid
squid proxy
phpmyadmin RCE
- [[Mar 10 2023]] SoSimple
Social Warfare wp-plugin RCE
- [[May 14 2023]] My-Cmsms
Cms made simple file upload to RCE
- [[May 25 2023]] Sunsetmidnight
wordpress
- [[Aug 23 2023]] Amaterasu
path traversal
tar wildcard injection
- [[Aug 24 2023]] MoneyBox
weak password
- [[Aug 27 2023]] Empire-Breakout
tar privesc
Hack The Box Writeups:~#
- [[Oct 23 2022]] HTB β Photobomb
- [[May 16 2023]] HTB β Devel
- [[May 16 2023]] HTB β Optimum
- [[May 18 2023]] HTB β Popcorn
- [[May 19 2023]] HTB β Bastard
- [[May 19 2023]] HTB β Artic
- [[Jun 01 2023]] HTB β Blocky
- [[Jun 02 2023]] HTB β Mirai
IOT
- [[Jun 03 2023]] HTB β Bounty
file upload
- [[Jun 04 2023]] HTB β Sense
pfsense command injection
- [[Jun 04 2023]] HTB β Valentine
heartbleed
- [[Jun 04 2023]] HTB β Sunday
finger
- [[Jun 06 2023]] HTB β Irked
IRC Backdoor
- [[Jun 09 2023]] HTB β Jerry
Tomcat RCE
- [[Jun 11 2023]] HTB β Friendzone
LFI2RCE phpfilter
- [[Jan 30 2024]] HTB β Return
Active Directory
CyberTalent_Machine Writeups:~#
- [[Oct 10 2022]] CyberTalent β Injector
CTF Write Ups:~#
- [[OCT 7, 2022:]] abcccyberhackathon CTF 2022