Lab

#1 LAMPSecurity: CTF4 (VulnHub)

Run nmap to discover what services run on the target machinenmap -sC -sV -O -oN nmap/CTF4 192.168.1.81 As we can see that there is SSH, SMTP and HTTP services run on the target machine. Also noted that the SMTP support “EXPN” which means we could do SMTP User Enumeration. However […]

HTB

HTB #1 — Buff

I will try to write some walk-through for HTB boxes as a practice for my OSCP exam and record for myself. First as usual I start with running Nmap to discover more information about this remote server. nmap -sC -sV -O -oN nmap/Buff 10.10.10.198 There is a Apache web server […]

Security+ (SY0-401) study note

—————————————————————————————Chapter 1————————————————————————————— Confidentiality > Encryption > Access Controls – Identification, Authentication, Authorization > Steganography > Integrity -provides assurances that data has not changed > Hashing – a hash is simply a number created by executing a hashing alogorithm against data, such as a file or message. as long as the […]