Skip to content
nPm Hacks

nPm

  • Home
  • Privacy Policy
YouTube Channel

Tutorial

Home Β» Tutorial Β» Page 4

Offsec Proving Grounds Walkthrough – PyLoad

Posted by By nPm June 20, 2025Posted inEthical Hacking, Hacking, Linux, Networking, Offsec, Python, Security, Tutorial, Walkthrough0 Shares
New OffSec Proving Grounds Walkthrough of a machine called Pyload. In this video we create a python virtual environment and use a python exploit to gain root access on the machine by exploiting an application called Pyload. **SPOILERS** I show you how to pwn the box, so if you don't…
Read More

Hack the Box Walkthrough – Blue

Posted by By nPm June 13, 2025Posted inEthical Hacking, Hacking, HTB, msfvenom, Networking, Security, Tutorial, Walkthrough0 Shares
🚨This is a walkthrough of the Hack The Box machine called "Blue"🚨. It involves manual exploitation of MS17-010 Eternal Blue and more. **SPOILERS** I show you how to pwn the box, so if you don't want help with it do not watch this video. Hope this helps someone and I…
Read More

Hack the Box Walkthrough – Wifinetic

Posted by By nPm June 6, 2025Posted inEthical Hacking, Hacking, HTB, Linux, Networking, Security, Tutorial, Walkthrough0 Shares
πŸ†• This is a walkthrough of the Hack The Box machine called "Wifinetic". It features the use of FTP abuse, linpeas, reaver and more. I had to reset the machine a couple of times during this one...sometimes that happens! I learned a lot tackling this one. ***SPOILERS*** I show you…
Read More

Hack the Box Walkthrough – Sau

Posted by By nPm May 30, 2025Posted inEthical Hacking, Hacking, HTB, Linux, Networking, Python, Security, Tutorial, Walkthrough0 Shares
πŸ†•This is a walkthrough of the Hack The Box machine called "Sau". It features the use of shell script exploits, python exploits, and tools like GTFObins and more. I learned a lot tackling this one. ***SPOILERS*** I show you how to pwn the box, so if you don't want help…
Read More

Offsec Proving Grounds Walkthrough – CVE-2024-25180

Posted by By nPm May 24, 2025Posted inEthical Hacking, Hacking, Linux, Offsec, Security, Tutorial, Walkthrough0 Shares
New video, this is a quick one, don't understand the intermediate rating at all but hey who am I to judge 😁. This is a walkthrough of the machine called "CVE-2024-25180" in the OffSec Proving Grounds and involves exploiting PDF Make with a shell script we found on GitHub...don't watch…
Read More

Hack the Box Walkthrough – Jerry

Posted by By nPm May 16, 2025Posted inEthical Hacking, Hacking, HTB, Linux, Metasploit, Networking, Security, Tutorial, Walkthrough0 Shares
This is a walkthrough of the Hack The Box machine called "Jerry". It involves Metasploit, brute force attacks, shell script exploits, and more. **SPOILERS** I show you how to pwn the box, so if you don't want help with it do not watch this video. Hope this helps someone and…
Read More

Hack the Box Walkthrough – Grandpa

Posted by By nPm May 9, 2025Posted inEthical Hacking, Hacking, HTB, Networking, Security, Tutorial, Walkthrough0 Shares
This is a walkthrough of the Hack the Box machine called "Grandpa". It features the use of python exploits, and tools like impacket-smbserver, churrasco and more. I learned a lot tackling this one. ***SPOILERS*** I show you how to pwn the box, so if you don't want help with it…
Read More

Hack the Box Walkthrough – Return

Posted by By nPm April 25, 2025Posted inEthical Hacking, Hacking, HTB, Linux, Networking, Security, Tutorial, Virtualization0 Shares
This is a walkthrough of the Hack The Box machine called "Return". It features the use of tools like responder and evil-winrm, as well as abusing Microsoft Windows services. If you have taken TCM Security's "Practical Ethical Hacking" course you will know exactly what to do because Heath Adams talks…
Read More

Offsec Proving Grounds Walkthrough – Wheels

Posted by By nPm April 18, 2025Posted inEthical Hacking, Hacking, Linux, Networking, Offsec, Security, Tutorial, Walkthrough0 Shares
New video walkthrough of an OffSec Proving Grounds machine called Wheels. This machine was difficult for me. I use tools like: Burp Suite and Hashcat to exploit this machine. ***SPOILERS*** I show you how to pwn the box, so if you don't want help with it do not watch this…
Read More

Intro to Metasploit – Database, Workspaces, and Searching

Posted by By nPm April 9, 2025Posted inEthical Hacking, Hacking, Linux, Metasploit, Security, Tutorial0 Shares
New video - Introduction to the Metasploit Framework (MSF). This is the first video in a series I will be doing covering the Metasploit Framework. In this first video I cover: ❇️ A very brief description of what MSF is and what is does ❇️ How to start, initialize, and…
Read More

Posts pagination

Previous page 1 2 3 4 5 6 7 Next page

Recent Posts

  • Offsec Proving Grounds Walkthrough – Bitest
  • Offsec Proving Grounds Walkthrough – BlackGate
  • Offsec Proving Grounds Walkthrough – Press
  • Hack the Box Walkthrough – Reset
  • TryHackMe Walkthrough – Soupedecode

Recent Comments

No comments to show.

Categories

  • About Me
  • Backups
  • Canonical
  • Certification Exams
  • Cisco
  • Coding
  • Concerto Digital Signage
  • Containers
  • Debian
  • Docker
  • Ethical Hacking
  • Hacking
  • Hostname
  • HTB
  • ISC2
  • Javascript
  • Linux
  • Logs
  • Metasploit
  • msfvenom
  • Networking
  • Node.js
  • Offsec
  • Python
  • Raspberry Pi
  • Review
  • Security
  • Snort
  • Systemd
  • TryHackMe
  • Tutorial
  • Ubuntu
  • Ubuntu Server
  • Virtual Machines
  • Virtualization
  • Walkthrough

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025
  • April 2025
  • March 2025
  • February 2025
  • January 2025
  • December 2024
  • November 2023
  • October 2023
  • July 2023
  • Zero-Click Agentic Browser Attack Can Delete Entire Google Drive Using Crafted Emails
  • Critical XXE Bug CVE-2025-66516 (CVSS 10.0) Hits Apache Tika, Requires Urgent Patch
  • Chinese Hackers Have Started Exploiting the Newly Disclosed React2Shell Vulnerability
  • Intellexa Leaks Reveal Zero-Days and Ads-Based Vector for Predator Spyware Delivery
  • "Getting to Yes": An Anti-Sales Guide for MSPs
  • LinkedIn
  • GitHub
  • YouTube
Copyright 2025 β€” nPm Hacks. All rights reserved. Sinatra WordPress Theme
Scroll to Top