ctf.rlafuente.es
Open in
urlscan Pro
2001:8d8:100f:f000::200
Public Scan
URL:
http://ctf.rlafuente.es/
Submission: On December 24 via api from US — Scanned from ES
Submission: On December 24 via api from US — Scanned from ES
Form analysis
2 forms found in the DOMGET https://ctf.rlafuente.es/
<form role="search" method="get" action="https://ctf.rlafuente.es/" class="wp-block-search__button-outside wp-block-search__text-button wp-block-search"><label class="wp-block-search__label" for="wp-block-search__input-1">Search</label>
<div class="wp-block-search__inside-wrapper "><input class="wp-block-search__input" id="wp-block-search__input-1" placeholder="Search posts" value="" type="search" name="s" required=""><button aria-label="Search"
class="wp-block-search__button wp-element-button" type="submit">Search</button></div>
</form>
POST //translate.googleapis.com/translate_voting?client=te
<form id="goog-gt-votingForm" action="//translate.googleapis.com/translate_voting?client=te" method="post" target="votingFrame" class="VIpgJd-yAWNEb-hvhgNd-aXYTce"><input type="text" name="sl" id="goog-gt-votingInputSrcLang"><input type="text"
name="tl" id="goog-gt-votingInputTrgLang"><input type="text" name="query" id="goog-gt-votingInputSrcText"><input type="text" name="gtrans" id="goog-gt-votingInputTrgText"><input type="text" name="vote" id="goog-gt-votingInputVote"></form>
Text Content
Skip to content * Inicio * WriteUp * HackTheBox * TryHackMe * VulnHub * Certificaciones * CompTIA Certifications * Ec-Council Certifications * TryHackMe Certifications * eLearnSecurity * Escalada de privilegios * Articulos * Guias * Whoami * * * ULTIMAS ENTRADAS TryHackMeWriteUp JACK April 17, 2024 Rodrigo Enumeración Para empezar con el lab lo primero que voy a hacer es enumerar la ip que tenemos, para ello HackTheBoxWriteUp RESOLUTE December 1, 2023 Rodrigo HackTheBoxWriteUp ANTIQUE November 8, 2023 Rodrigo VulNyxWriteUp FLASH July 24, 2023 Rodrigo PRIVESC Escalada de privilegios MEDIANTE LOS BINARIOS January 20, 2023 admin Aquí dejo dos paginas las cuales nos dan mucha información para escalar los privilegios de la maquina objetivo que estemos Search Search WHOAMI CTF RANK REDES SOCIALES * LinkedIn Copyright © 2024 RodriCTF. All rights reserved. Theme: ColorMag by ThemeGrill. Powered by WordPress. Con la tecnología de Traductor de Google Texto original Valora esta traducción Tu opinión servirá para ayudar a mejorar el Traductor de Google