Phan Nguyen Long Website
  • About Me
  • Resources
    TryHackMe Writeup HackTheBox Writeup SQLi Write up
  • Search
✕

    Welcome to my website


    This is a place where I can share my knowledge and writeup

    Sweettooth Inc TryHackMe writeup

    This is an medium box on TryHackMe website.

    Posted on July 27, 2021

    This is the medium box on TryHackMe website. It requires the some knowledge about docker. Lets start For beginning I put the ip in /etc/hosts for convinient [Read More]
    Tags: writeup tryhackme web cve docker

    The Greate Escape TryHackMe writeup

    This is an medium box on TryHackMe website.

    Posted on July 21, 2021

    This is the medium box on TryHackMe website. It requires the some knowledge about docker. Lets start [Read More]
    Tags: writeup tryhackme web ssrf command injection docker

    Cap HackTheBox writeup

    This is an easy box on HackTheBox website.

    Posted on July 18, 2021

    As a first word, this is a very easy box on HackTheBox. It is for the beginner level. Let’s start. [Read More]
    Tags: writeup hackthebox web

    NahamStore TryHackMe detailed writeup

    This is a interesting medium box on TryHackme website.

    Posted on July 8, 2021

    In my opinion, this is a very cool box where it cover a lot of webapp pentest technique. A very good box to practice your webapp pentest skill. If you don’t have enough knowledge about webapp pentest, this resouce will be a good place to start (portswigger-lab) [Read More]
    Tags: writeup tryhackme web xss xxe redirect csrf lfi ssrf sqli command injection

    CouchDB TryHackMe writeup

    This is an easy box on TryHackme website.

    Posted on July 4, 2021

    This is a easy box with half guided, let’s dig in Eumeration Scanning Let’s start by a normal scan by nmap ``` nmap -p- -v [Read More]
    Tags: writeup tryhackme web
    • ← Newer Posts
    • Email me
    • GitHub
    • LinkedIn
    • Phone

    Phan Nguyen Long  •  2021  •  phannguyenlong.github.io

    Powered by Beautiful Jekyll