help & support
232 TopicsDependency Confusion
I feel as though I have exploited the vulnerability correctly and have gained RCE onto the server but I lack the sufficient privileges to access the token to complete the lab. I have no idea if I missed something but any help is appreciated. Commands used can be found below. Commands executedSolved799Views2likes6CommentsPowershell Deobsfuscation Ep.7
Team, has anyone ventured into PowerShell Deobsfucation yet? I’ve got to 7 no issues but I cannot get another further. The drama is every time you reset it’s a completely different code or it freezes or stutters. When it’s not being choppy it’s pure nails. I can’t ask an exact question as it keeps changing but more of how are you approaching it. Are you creating your own scripts to decode this, if so could you share ideas, are you copying it out to powershell decoder or manually doing it by hand or using cyberchef if so what actions are you selecting?Solved638Views0likes4CommentsDigital Forensics: BitLocker Encrypted Drive
I have correctly calculated the offset and have no trouble using the bdemount command however I would appreciate some help with troubleshooting the error recieved when using the mount command. All my commands executed in the lab so far ThanksSolved627Views1like13CommentsTLS Fundamentals Ep.8 - Final Challenge
Hello together, i am stuck in the TLS Fundamentals final challenge at question 14. The question "Use the cipher suite DHE-RSA-AES128-SHA256 to connect on the port number found in the previous answer using TLS v1.2. What is the size of the Diffie-Hellman "Temp Key" used?" If i am connecting to the local host with this command: openssl s_client -connect localhost:8443 -cipher DHE-RSA-AES128-SHA256 -tls1_2 I get a connection fail, but if i use tls1_3, connection is working. But the found temp key value of 253 bits is not correct. Could you maybe guide me, where my mistake is? BenjaminSolved600Views1like1CommentTrick or Treat on Specter Street: Ghost of the SOC
I know it's one of the challenge labs but I'm fairly sure I'm missing something extremely straight forward, it's 100 point difficulty 4.... Someone help me please! I'm banging my head against a wall with this one! If anyone can point me in the right direction of the specific persistence mechanism I think that would be a start Q8. Use the service account to delete the spirit's persistence mechanism. The methods you employ to gain access to this account are up to you.541Views0likes29CommentsWeb App Hacking Lab
I am stuck on the last question of this lab. Question 13 - Return to the /login page and log in as the admin of the site. What is the token you receive? I have been trying to use OWASP ZAP but cant seem to figure it out. Any help would be greatly appreciated. Thanks.Solved533Views1like10Comments