RedPanda - [HTB]
RedPanda is an easy Linux machine from HackTheBox where the attacker will encounter: Java ...
Marmeus
BSCP Review - 2022
Honest review about the Burp Suite Certified Practitoner (BSCP), where I will talk about t...
Marmeus
SQLi - [PortSwigger]
Compillation of all apprentice and practitioner SQL injection labs from PortSwigger Academ...
Marmeus
Shared - [HTB]
Shared is a medium Linux machine where the attacker will encounter: domain enumeration, un...
Marmeus
Trick - [HTB]
Faculty is a easy linux machine where the attacker will ecnounter: DNS service enumeration...
Marmeus
Faculty - [HTB]
Faculty is a medium linux machine where the attacker will have to: exploit a simple SQLi, ...
Marmeus