CHW

@CHW

Github: https://github.com/Chw41

Joined on Jul 13, 2023

  • § Work Experioence Company Title Date Description Cymetrics Security Research Engineer Intern 2024/09 - 2025/01/22 Pentesting & Vulnerability assessment
     Like  Bookmark
  • [OSCP, PEN-200] Cheat Sheet Table of Contents Recon IP Nmap nmap -sC -sV -T4 {IP}\ sudo nmap -sS {IP}\ All ports: nmap -p- {IP}
     Like 3 Bookmark
  • HackTheBox: EscapeTwo [Active Directory] Table of Contents Topic Lab HackTheBox: https://app.hackthebox.com/machines/EscapeTwo Initial Enumeration ● Start Machine: 10.10.11.51image
     Like  Bookmark
  • [OSCP, PEN-200] Proving Grounds Practice - Windows Table of Contents Algernon image Solution 1. Recon 1.1 Nmap ┌──(chw㉿CHW)-[~]
     Like  Bookmark
  • [OSCP, PEN-200] Proving Grounds Practice - Active Directory Table of Contents Resourced image Solution 1. Recon 1.1 Nmap ┌──(chw㉿CHW)-[~/Resourced]
     Like  Bookmark
  • [OSCP, PEN-200] Proving Grounds Play - Linux Table of Contents Blogger image Solution 1. Recon 1.1 Nmap ┌──(chw㉿CHW)-[~]
     Like  Bookmark
  • HackTheBox: Heal Table of Contents Topic Lab HackTheBox: https://app.hackthebox.com/machines/Heal Initial Enumeration ● Start Machine: 10.10.11.46image
     Like  Bookmark
  • HackTheBox: Titanic Table of Contents Topic Lab HackTheBox: https://app.hackthebox.com/machines/Titanic Initial Enumeration ● Start Machine: 10.10.11.55image
     Like  Bookmark
  • HackTheBox: Dog Table of Contents Topic Lab HackTheBox: https://app.hackthebox.com/machines/Dog Initial Enumeration ● Start Machine: 10.10.11.58image
     Like  Bookmark
  • HackTheBox: LinkVortex Table of Contents Topic Lab HackTheBox: https://app.hackthebox.com/machines/LinkVortex Initial Enumeration ● Start Machine: 10.10.11.47image
     Like  Bookmark
  • HackTheBox: Pilgrimage Table of Contents Topic Lab HackTheBox: https://app.hackthebox.com/machines/Pilgrimage Initial Enumeration ●Start Machine:
     Like  Bookmark
  • HackTheBox: Codify Table of Contents Topic Lab HackTheBox: https://app.hackthebox.com/machines/Codify Initial Enumeration ●Start Machine: image
     Like  Bookmark
  • HackTheBox: LoveTok Table of Contents Topic Lab HackTheBox: https://app.hackthebox.com/challenges/198 Initial Enumeration ●Start Machine:
     Like  Bookmark
  • [OSCP, PEN-200] Instructional notes - Part 6 Table of Contents Link back to: "[OSCP, PEN-200] Instructional notes - Part 1" Link back to: "[OSCP, PEN-200] Instructional notes - Part 2" Link back to: "[OSCP, PEN-200] Instructional notes - Part 3" Link back to: "[OSCP, PEN-200] Instructional notes - Part 4" Link back to: "[OSCP, PEN-200] Instructional notes - Part 5" [!Caution] 接續 [OSCP, PEN-200] Instructional notes - Part 5 內容
     Like  Bookmark
  • [OSCP, PEN-200] Instructional notes - Part 2 Table of Contents Link back to: "[OSCP, PEN-200] Instructional notes - Part 1" [!Caution] 接續 [OSCP, PEN-200] Instructional notes - Part 1 內容 Exploits Locating Public Exploits - A Word of Caution
     Like  Bookmark
  • [OSCP, PEN-200] Instructional notes - Part 8 Table of Contents Link back to: "[OSCP, PEN-200] Instructional notes - Part 1" Link back to: "[OSCP, PEN-200] Instructional notes - Part 2" Link back to: "[OSCP, PEN-200] Instructional notes - Part 3" Link back to: "[OSCP, PEN-200] Instructional notes - Part 4" Link back to: "[OSCP, PEN-200] Instructional notes - Part 5" Link back to: "[OSCP, PEN-200] Instructional notes - Part 6" Link back to: "[OSCP, PEN-200] Instructional notes - Part 7"
     Like 1 Bookmark
  • [OSCP, PEN-200] Instructional notes - Part 7 Table of Contents Link back to: "[OSCP, PEN-200] Instructional notes - Part 1" Link back to: "[OSCP, PEN-200] Instructional notes - Part 2" Link back to: "[OSCP, PEN-200] Instructional notes - Part 3" Link back to: "[OSCP, PEN-200] Instructional notes - Part 4" Link back to: "[OSCP, PEN-200] Instructional notes - Part 5" Link back to: "[OSCP, PEN-200] Instructional notes - Part 6" [!Caution]
     Like 1 Bookmark
  • [OSCP, PEN-200] Instructional notes - Part 1 Table of Contents Recon Whois whois {Target domain/ip} -h {指定WHOIS 伺服器} Google Hacking 👉🏻 site: 👉🏻 ext: {filetype} 👉🏻 filetype:
     Like 2 Bookmark
  • [OSCP, PEN-200] Instructional notes - Part 3 Table of Contents Link back to: "[OSCP, PEN-200] Instructional notes - Part 1" Link back to: "[OSCP, PEN-200] Instructional notes - Part 2" [!Caution] 接續 [OSCP, PEN-200] Instructional notes - Part 2 內容 Password Attacks Working with Password Hashes
     Like  Bookmark
  • [OSCP, PEN-200] Instructional notes - Part 4 Table of Contents Link back to: "[OSCP, PEN-200] Instructional notes - Part 1" Link back to: "[OSCP, PEN-200] Instructional notes - Part 2" Link back to: "[OSCP, PEN-200] Instructional notes - Part 3" [!Caution] 接續 [OSCP, PEN-200] Instructional notes - Part 3 內容 Linux Privilege Escalation
     Like  Bookmark