Bounty - Hackthebox.eu

Enumeration As always, lets start with a full nmap scan   [bash] Nmap scan report for 10.10.10.93 Host is up (0.021s latency). Not shown: 998 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 7.5 | http-methods: |_ Potentially risky methods: TRACE |_http-server-header:…

Bounty - Hackthebox.eu

Great box over at hackthebox.eu, which learned me a nifty new trick. Lets get started! Enumeration As always, we start with a full nmap scan: 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 sudo nmap -sV -sC -oA initial…

Bounty - Hackthebox

Great box over at hackthebox.eu, which learned me a nifty new trick. Lets get started! Enumeration As always, we start with a full nmap scan: [bash] [/bash] So we have port 80 running a HTTP service and port 22 running SSH. Browsing to webpage displays the following:    …

Active - Hackthebox.eu

One of the first boxes that I did that actually requires me to attack Active Directory components (hence the name). Really learned a lot of new techniques. Lets jump in! Enumeration As always, we start with our default nmap scan: [bash] nmap -sC -sV -p- -oA initial 10.10.10.…

Falafel - Hackthebox.eu

Writeup on the Falafel box that has been retire since yesterday. This is one of the harder boxes I’ve done so far. Lets get started! Enumeration As always, I start with my trusted nmap scan on all ports:   [bash] nmap -sC -sV -p- -oA nmap-initialscan 10.10.…

Waldo - Hackthebox.eu

Box just got retired. For the points it gets on HTB.eu, I found it quite challenging… Enumeration As always, nmap to get going: [bash] sudo nmap -sC -sV -oA inital -p- 10.10.10.87 Starting Nmap 7.70 ( <a href="https:…

Hawk - Hackthebox.eu

This box requires you to fumble around with SSL and .enc files. Takes some bruteforcing and luck… Enumeration Nmap ftw. [bash] nmap -sC -sV -o- -oA initial 10.10.10.102 Nmap 7.70 scan initiated Wed Jul 18 18:42:26 2018 as: nmap -sC -sV -p- -oA…

Active - Hackthebox.eu

I had so much fun with this recently retired box. My skill set with Active Directory was lacking, so this was quite a learning experience! Enumeration Nmap baby, Nmap: [bash] nmap -sC -sV -p- -oA initial 10.10.10.100 Starting Nmap 7.70 ( https://nmap.org ) at 2018-08-02 18:…