Skip to main content

Posts

Featured

TryHackMe : OWASP Top 10 [Walkthrough] Link to the challenge :-   TryHackMe Navigations:-     Day1     Day2     Day3     Day4     Day5     Day6     Day7     Day8     Day9     Day10 Day 1 Task 1 to task 5 is the reading part so we are going to start with task 6. Do read this task1 to task5 carefully, it will help you to understand and answer the challenge questions. First lets check the link provided in the description in Task 6. http://MACHINE_IP/evilshell.php nmap command :-    nmap -sC -sV -vvv -script vuln -A 10.10.20.226

Latest posts