Hi Justin, referring to PCAP 5 - Question 4, my answer was submitted and confirmed as correct by…Dec 23, 20231Dec 23, 20231
Setup Ubuntu Server -GUI versionThis guide will cover installation of Ubuntu desktop interface (GUI) which is installed on top of the default Ubuntu server which is in…May 8, 2023May 8, 2023
Active directory — How to join a Linux Ubuntu client machine into an Active Directory DomainIn this tutorial, we’ll go through the steps of joining a Linux Ubuntu client machine to an Active Directory Domain (AD DS).Feb 8, 2023Feb 8, 2023
How to setup an Active Directory LabIntroduction In this article, we’ll walk through the creation of setting up your own Active Directory lab environment. As long as you have…Jan 29, 2023Jan 29, 2023
DVWA: Task 2 — Command Execution using Netcat and Burp SuiteDisclaimer: This tool should not be used to attack websites or services where you do not have permission to do so. Use this for legitimate…Nov 5, 2022Nov 5, 2022
Renew SSL certificate for free — using cPanel and ZeroSSLSSL expiry on NamecheapAug 23, 2022Aug 23, 2022
OWASP Top 10 — TryHackMe | InjectionsThis room breaks each of the OWASP top 10 and includes details on what the vulnerability is, how it occurs and how you can exploit it. You…May 15, 2022May 15, 2022
DVWA — Task 0: Brute force main login page: /login.phpDisclaimer: This tool should not be used to attack websites or services where you do not have permission to do so. Use this for legitimate…Mar 11, 2022Mar 11, 2022