leeadams.dev (original) (raw)

The 3,000"True−up"BillRecently,whilereviewingupcomingbills,Idiscoveredthatmyenergybill(electricandnaturalgas)wasgoingtoincludemyannual"True−up".Thatbillisgoingtobefor3,000 "True-up" Bill Recently, while reviewing upcoming bills, I discovered that my energy bill (electric and natural gas) was going to include my annual "True-up". That bill is going to be for 3,000"Trueup"BillRecently,whilereviewingupcomingbills,Idiscoveredthatmyenergybill(electricandnaturalgas)wasgoingtoincludemyannual"Trueup".Thatbillisgoingtobefor3,409. I live in California, USA and my energy provider is Pacific Gas & Electric (PG&E)

Moving to Ghost

News Moving to Ghost After years of hosting my blog on my own software, Mango, I've decided to finally migrate to a professionally developed platform. I'm hosting an installation of Ghost on Digital Ocean, and looking to dial down my usage of AWS. I've moved some, but not

TryHackme - DockMagic

ctf TryHackme - DockMagic A relatively new medium difficulty room on TryHackMe. This one is pretty cool because I learned a little something about container escapes. Scan # Nmap 7.94SVN scan initiated Tue Nov 7 21:28:30 2023 as: nmap -sV -oN nmap.txt -Pn 10.10.129.243 Nmap scan report for

TryHackMe - Overpass 3 - Hosting

ctf TryHackMe - Overpass 3 - Hosting This is the third, and last, installment in the overpass series on TryHackMe. I did part 1, and part 2, though I never wrote up how I did part 2. I don't know if I'll go back and write that one up or not. Ports PORT

ctf TryHackMe - Gatekeeper Initial Scan Perform the usual nmap scan and take note of ports 139, 445, and 31337 nmap -Pn -p- --open $IP Starting Nmap 7.94 ( https://nmap.org ) at 2023-10-12 22:42 PDT Stats: 0:00:35 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan Connect Scan Timing:

ctf FALL FALL (aka digitalworld.local: FALL) is a virtual machine you can try yourself by downloading it from VulnHub NMAP I start pretty much every time with finding out what ports are open: $ nmap -sV -sC --open -p- -Pn $IP Starting Nmap 7.92 ( https://nmap.org ) at 2022-06-18 01:42

ctf TryHackMe - Cyborg Let's do Cyborg on TryHackMe Open Ports $ nmap -sV -sC --open -Pn $IP Starting Nmap 7.92 ( https://nmap.org ) at 2022-10-09 01:57 EDT Nmap scan report for 10.10.238.68 Host is up (0.18s latency). Not shown: 704 closed tcp ports (conn-refused), 294 filtered

OSCP - Round 1 Lab Time When Trying Harder Isn't Enough About halfway through my first 30 day lab extension I felt like I was hitting a wall and getting stuck more often than not. I would work on a machine, or a couple machines, and just get stuck. I kept bashing

homelab My Home Lab Intro Last year I finally decided where I was going to settle in for working from home after 2 years of bouncing around to different bedrooms, and the dining room table. I decided to build out a little area in the utility room under my house. You can read more

homelab Workshop Project Last year, after working from home for 2 years due to the pandemic, I decided it was time figure out a longer term office/workshop solution. I had bounced around in various bedrooms and even the dining room table, but none of those locations were going to work for the

ctf NahamCon 2022 - Detour Intro Of the many categories with challenges presented at NahamCon2022 CTF, binary exploitation is one of them. I was very interested in working on this category because a) I'm pretty inexperienced at it and b) I feel I have some pretty good debugging skills on C and assembly,

UCTRONICS Ultimate Pi Rack Build

homelab UCTRONICS Ultimate Pi Rack Build Intro Since building out my workshop (at least enough to be useful) I've started working on some hobby projects. A more in depth blog post on my workshop is yet to come, but I've been working remotely from there as software engineer at Twitter for a

ctf TryHackMe - Overpass Scan with nmap kali@kali:~/ctf/thm/overpass$ sudo nmap -sC -O -sV 10.10.183.194 Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-24 19:40 PST Nmap scan report for 10.10.183.194 Host is up (0.16s latency). Not shown: 998 closed ports PORT STATE

books Read: Cult of the Dead Cow I've been interested in hacking for quite some time, but never spent any time getting in to it. I distinctly remember seeing the cover of Wired magazine back in '94 and diving right in to the article. I'd been on BBS's from the

ctf Hacker1 CTF - Micro CMS v2 We're messing with Hacker1's "Hacker101 CTF" You can also check out the Warmup and Part 1 Flag 0 Putting in some random junk can get you a wealth of information. At some point I entered a single quote (') and got this error, revealing

ctf Hacker1 CTF - Micro CMS v1 Welcome to Part 2 of messing with Hacker1's CTF. If you haven't read it already, check out Part 1 for a warm up. The series continues with Part 3. This challenge has 4 flags: Flag 0 Try different URLs to find an unlisted but publicly readable

ctf Hacker One CTF - A little something to get you started The first challenge presents a simple page. The page requests a PNG image as its background, but if you look, the response indicates Content-Type: text/html; charset=utf-8 Using cURL is an easy way to look at the content: $ curl http://35.190.148.65:5001/

Let's Encrypt NGINX certbot plugin Solved From the website itself, letsencrypt is described as: Let’s Encrypt is a free, automated, and open Certificate Authority. I've previously written about setting up https for my 4d4ms.com domain, but I never really explored using letsencrypt to acquire a certificate. Since I also own and run