-
Notifications
You must be signed in to change notification settings - Fork 0
/
feed.xml
1 lines (1 loc) · 5.94 KB
/
feed.xml
1
<feed xmlns="http://www.w3.org/2005/Atom"> <id>https://blog.gauravraj.xyz/</id><title>Gaurav Raj</title><subtitle>Hey There, Welcome to my Blog, I am Gaurav Raj also known as TheHackersBrain. I am Hacker, Programmer & FreeLancer but most importantly I'm just a curious Student learning and exploring new things. :)</subtitle> <updated>2022-04-14T17:45:04+05:30</updated> <author> <name>Gaurav Raj</name> <uri>https://blog.gauravraj.xyz/</uri> </author><link rel="self" type="application/atom+xml" href="https://blog.gauravraj.xyz/feed.xml"/><link rel="alternate" type="text/html" hreflang="en-US" href="https://blog.gauravraj.xyz/"/> <generator uri="https://jekyllrb.com/" version="4.2.0">Jekyll</generator> <rights> © 2022 Gaurav Raj </rights> <icon>/assets/img/favicons/favicon.ico</icon> <logo>/assets/img/favicons/favicon-96x96.png</logo> <entry><title>Bite Me TryHackMe Detailed Writeup and Walkthrough</title><link href="https://blog.gauravraj.xyz/posts/biteme-tryhackme-detailed-writeup-and-walkthrough/" rel="alternate" type="text/html" title="Bite Me TryHackMe Detailed Writeup and Walkthrough" /><published>2022-03-17T12:58:30+05:30</published> <updated>2022-03-17T12:58:30+05:30</updated> <id>https://blog.gauravraj.xyz/posts/biteme-tryhackme-detailed-writeup-and-walkthrough/</id> <content src="https://blog.gauravraj.xyz/posts/biteme-tryhackme-detailed-writeup-and-walkthrough/" /> <author> <name>Gaurav Raj</name> </author> <category term="CTF" /> <category term="TryHackMe" /> <summary> Information Target IP export IP=10.10.73.114 Enumeration Nmap Scan # Nmap 7.92 scan initiated Mon Mar 14 15:35:58 2022 as: nmap -sC -sV -A -v -oA nmap/initial 10.10.73.114 Nmap scan report for 10.10.73.114 Host is up (0.34s latency). Not shown: 998 closed tcp ports (reset) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.6 (Ubuntu Linux; protocol 2.0) | ssh-... </summary> </entry> <entry><title>Oh My WebServer TryHackMe Machine Writeup and Walkthrough</title><link href="https://blog.gauravraj.xyz/posts/ohmywebserver-tryhackme-writeup-and-walkthrough/" rel="alternate" type="text/html" title="Oh My WebServer TryHackMe Machine Writeup and Walkthrough" /><published>2022-03-13T21:35:30+05:30</published> <updated>2022-03-18T01:08:28+05:30</updated> <id>https://blog.gauravraj.xyz/posts/ohmywebserver-tryhackme-writeup-and-walkthrough/</id> <content src="https://blog.gauravraj.xyz/posts/ohmywebserver-tryhackme-writeup-and-walkthrough/" /> <author> <name>Gaurav Raj</name> </author> <category term="CTF" /> <category term="TryHackMe" /> <summary> Introduction Target Machine Oh My WebServer Target IP export IP=10.10.237.191 Enumeration First of all let’s get started by a Nmap Scan. Nmap # Nmap 7.92 scan initiated Sat Mar 12 23:33:44 2022 as: nmap -sC -sV -A -v -oA nmap/initial 10.10.237.191 Nmap scan report for 10.10.237.191 Host is up (0.40s latency). Not shown: 998 filtered tcp ports (no-response) PORT STATE SERVICE VERSION ... </summary> </entry> <entry><title>PlottedCMS TryHackMe Machine Writeup and Walkthrough</title><link href="https://blog.gauravraj.xyz/posts/PlottedCMS-TryHackMe-Writeup-and-Walkthrough/" rel="alternate" type="text/html" title="PlottedCMS TryHackMe Machine Writeup and Walkthrough" /><published>2022-02-22T15:40:00+05:30</published> <updated>2022-02-22T15:40:00+05:30</updated> <id>https://blog.gauravraj.xyz/posts/PlottedCMS-TryHackMe-Writeup-and-Walkthrough/</id> <content src="https://blog.gauravraj.xyz/posts/PlottedCMS-TryHackMe-Writeup-and-Walkthrough/" /> <author> <name>Gaurav Raj</name> </author> <category term="CTF" /> <category term="TryHackMe" /> <summary> Introduction TryHackMe Easy Level Machine Target export IP=10.10.230.183 Enumeration First of all let’s start by running our Nmap Scan Nmap # Nmap 7.92 scan initiated Sat Feb 19 14:01:42 2022 as: nmap -sC -sV -A -v -oA nmap/initial 10.10.230.183 Increasing send delay for 10.10.230.183 from 0 to 5 due to 257 out of 855 dropped probes since last increase. Increasing send delay for 10.... </summary> </entry> <entry><title>Plugins with vim-plug in NeoVim</title><link href="https://blog.gauravraj.xyz/posts/Plugins-With-vim-plug-in-Neovim/" rel="alternate" type="text/html" title="Plugins with vim-plug in NeoVim" /><published>2021-10-22T13:54:30+05:30</published> <updated>2021-10-22T23:13:48+05:30</updated> <id>https://blog.gauravraj.xyz/posts/Plugins-With-vim-plug-in-Neovim/</id> <content src="https://blog.gauravraj.xyz/posts/Plugins-With-vim-plug-in-Neovim/" /> <author> <name>Gaurav Raj</name> </author> <category term="NeoVim" /> <summary> Hello There Everyone, Myself Gaurav Raj, a cyber security student learning to secure things while breaking them ;). I’ve using Arch Linux for about a year now and It’s been an awesome journey. And as you all know if you’re interested in Cyber Security or any kind of tech-related field, you all would be familiar that how important it is to have experience with Linux systems. and somehow we like ... </summary> </entry> <entry><title>BountyHunter HackTheBox Writeup and Walkthrough</title><link href="https://blog.gauravraj.xyz/posts/BountyHunter-HackTheBox-Writeup-and-Walkthrough/" rel="alternate" type="text/html" title="BountyHunter HackTheBox Writeup and Walkthrough" /><published>2021-08-27T07:00:00+05:30</published> <updated>2021-08-27T07:00:00+05:30</updated> <id>https://blog.gauravraj.xyz/posts/BountyHunter-HackTheBox-Writeup-and-Walkthrough/</id> <content src="https://blog.gauravraj.xyz/posts/BountyHunter-HackTheBox-Writeup-and-Walkthrough/" /> <author> <name>Gaurav Raj</name> </author> <category term="CTF" /> <category term="HackTHeBox" /> <summary> BountyHunter HackTheBox Linux Machine Target IP export IP=10.10.11.100 Enumeration Nmap Scan [elliot@archlinux] bountyhunter $ sudo nmap -sC -sV -A -v -O -oA nmap/ 10.10.11.100 # Nmap 7.91 scan initiated Fri Aug 27 11:06:42 2021 as: nmap -sC -sV -A -v -O -oA nmap/ 10.10.11.100 Nmap scan report for 10.10.11.100 Host is up (0.22s latency). Not shown: 998 closed ports PORT STATE SERVICE... </summary> </entry> </feed>