filthyHacker@home:~$

  • Lame - Hack The Box

    Today we will be solving Hack The Box’s Lame machine. It is an easy-level Linux machine in terms of both exploitation and privilege escalation. This machine allows us to exploit it through two potential paths, one of which requires post-exploitation. Despite its low difficulty, there are multiple methods to perform...

  • Forest - Hack The Box

    Today we are going to solve Hack The Box’s Forest machine. It is a Windows machine with a medium difficulty level for intrusion, and medium for privilege escalation as listed on the platform. Reconnaissance Phase First, we’re going to launch an ICMP traceroute to check if the machine is active....

  • Migrating from Parrot OS to Kali Linux

    Lately, I’ve been experiencing frequent random crashes with Parrot OS 5.3 on my VMware Workstation Pro virtual machine. Initially, I thought these issues might be due to the 22H2 update of Windows, as I had read some posts mentioning potential incompatibilities. However, after exploring this possibility, I didn’t notice any...