Home
Gore-Ez-Knee
Cancel

Stream Kali Linux to your Browser from AWS

Have you ever wanted to: Stand up an instance of a Kali desktop environment in the cloud to perform testing? Spin up a Linux desktop environment to bypass workspace restrictions? Browse webs...

Backup/Restore GitLab

Do you have a small GitLab container running on an instance in AWS for yourself or a small team? Have you ever needed to back-up GitLab and move it to another machine wether that be on another inst...

Intro to Cybersecurity

Intro to Cyber Security Cyber Security continues to be an ever-growing, in-demand career field as everything in our lives transition to computers. SANS has a list of some careers that branch off o...

HTB Cyber Apocalypse CTF - Table of Write-ups

I’m hosting the files I was able to get on DropBox in case anyone wanted to try the challenges on their own after the fact. I’ll add more write-ups as I find them. Web Challenge Na...

HTB Cyber Apocalypse CTF - Forensics - Puppeteer

Challenge Info Difficulty: ★☆☆☆ Planet Longhir is known for it’s top-tier researchers. Due to their dedication in science and engineering, their military equipment is the most advanced one in ...

Quickstart Elastic Stack

I have experience installing Elastic Cloud on Kubernetes (ECK) using AWS Elastic Kubernetes Service (EKS). But I have never tried a manual install on a server. These are the instructions I ran to g...

Ubuntu Server Setup

Here is a guide I created to stand up an Ubuntu Server to test standing up an Elastic Stack. Downloaded the Ubuntu Server iso: https://ubuntu.com/download/server Using VMware Workstation...

Ready

Ready Enumeration $ sudo nmap -sC -sV -oA nmap/ready 10.10.10.220 Starting Nmap 7.91 ( https://nmap.org ) at 2021-05-04 23:50 EDT Nmap scan report for 10.10.10.220 Host is up (0.066s latency). N...

Cybercrafted

Intro Cybercrafted This is a medium TryHackMe box which houses a Mincraft server. We enumerate subdomains and pages across those subdomains to find a vulnerable page. We find one of those pages i...