The Dutch Hacker

Linux Fundamentals Part 3 on Tryhackme

This is the write up for the room Linux Fundamentals part 3 on Tryhackme and it is part of the complete beginners path Make a connection with VPN or use the attack box on Tryhackme site to connect to the Tryhackme lab...

Linux Fundamentals Part 1 on Tryhackme

This is the write up for the room Linux Fundamentals part 1 on Tryhackme and it is part of the complete beginners path Make a connection with VPN or use the attack box on Tryhackme site to connect to the Tryhackme lab...

How to exploit the HiveNightmare CVE-2021-36934

This guide will show you how to exploit the HiveNightmare vulnerability known under CVE-2021-36934. This is a way to steal the hashes from the SAM file in Windows as a non-privileged user. This guide will show you how...

Basic Pentesting on Tryhackme

This is the write up for the room Basic Pentesting on Tryhackme and it is part of the complete beginners path Make a connection with VPN or use the attack box on Tryhackme site to connect to the Tryhackme...

How to exploit the PrintNightmare CVE-2021-34527

This guide will show you how to exploit the PrintNightmare vulnerability known under CVE-2021-34527. This is A remote code execution vulnerability in the Windows Print Spooler service that will give us system privileges...

Intro to ISAC on TryHackme

This is the write up for the room Intro to ISAC on Tryhackme and it is part of the Tryhackme Cyber Defense Path Make connection with VPN or use the attackbox on Tryhackme site to connect to the Tryhackme...

Most Popular Post

Contact Us