WhoAmI:-
- My Name:
Chuks Clinton *
- Known as:
Nerdy
- What Do I Do:
CTF / Hacking
- Twitter:
https://twitter.com/geeg007?=21
- GitHub:
https://github.com/jeffer739
TryHackMe_Writeups:-
-
Jun 01, 2021: [TryHackMe – Couch] (https://jeffer739.github.io/Nerdweb/posts/couch)
-
Jul 16, 2021: [TryHackMe – Vulnversity] (https://jeffer739.github.io/Nerdweb/posts/Vulnversity/)
-
Jul 17, 2021: [TryHackMe – Blue] (https://jeffer739.github.io/Nerdweb/posts/Blue/)
- Aug 03, 2021: [TryHackMe – Mustacchio] (https://jeffer739.github.io/Nerdweb/posts/Mustacchio/)
- Aug 07, 2021: [TryHackMe – CMSpit] (https://jeffer739.github.io/Nerdweb/posts/CMSpit/)
-
Aug 31, 2021: [TryHackMe – Skynet] (https://jeffer739.github.io/Nerdweb/posts/Skynet/)
- Nov 09, 2021: [TryHackMe – Road] (https://jeffer739.github.io/Nerdweb/posts/road/)
HackTheBox_Writeups:-
- Aug 15, 2021: [HackTheBox – Cap] (https://jeffer739.github.io/Nerdweb/posts/Cap)
- Mar 05, 2022: [HackTheBox – Timing] (https://jeffer739.github.io/Nerdweb/posts/Timing)
- Mar 20, 2022: [HackTheBox – Routerspace] (https://jeffer739.github.io/Nerdweb/posts/Routerspace)
- Apr 09, 2022: [HackTheBox – Pandora] (https://jeffer739.github.io/Nerdweb/posts/pandora)
CTF_Writeups:-
*** HacktoberCtf 2020 - (https://jeffer739.github.io/Nerdweb/posts/Hacktoberctf/)
ProvingGrounds_Writeups:-
- Mar 27, 2022: [ProvingGround – Sar] (https://jeffer739.github.io/Nerdweb/posts/Sar)
- Apr 09, 2022: [ProvingGround – Lampiao] (https://jeffer739.github.io/Nerdweb/posts/lampiao)
- May 12, 2022: [ProvingGround – FunboxEasyEnum] (https://jeffer739.github.io/Nerdweb/posts/FunboxEasyEnum)
Infos:-
- Mar 16, 2022: [CVE-2022-0847] (https://jeffer739.github.io/Nerdweb/posts/DirtyPipe)