Vulnhub - Fowsniff 1

Finally had time to do another Vulnhub machine. Fowsniff looked fun and a friend of mine recommended it due to the Twitter component, so lets get started! Enumeration As always, lets start with an nmap: [bash] nmap -sC -sV -p- -oA initial 192.168.56.101 Starting Nmap 7.70…

Jerry - Hackthebox.eu

Site just retired, focussed on Tomcat and malicious WAR files! Lets get started. Enumeration As always, lets Nmap the box: [bash] Nmap 7.70 scan initiated Sat Jun 30 19:27:39 2018 as: nmap -sC -sV -oA initial-nmap -p- 10.10.10.95 Nmap scan report for 10.10.…

Poison - Hackthebox.eu

Great box over at hackthebox.eu, which learned me a nifty new trick. Lets get started! Enumeration As always, we start with a full nmap scan: [bash] sudo nmap -sV -sC -oA initial -p- 10.10.10.84 Nmap scan report for 10.10.10.84 Host is up (0.…

Celestial - Hackthebox.eu

Fun box that allowed me to get some experience with NodeJS stuff. Lets get started! Enumeration As always, lets perform a nmap to start with [bash] map -sC -sV -p- -oA initial 10.10.10.85 Starting Nmap 7.70 ( https://nmap.org ) at 2018-08-23 19:01 UTC</pre&…

Blue - Hackthebox.eu

Being noted as one of the easiest boxes on Hackthebox, I never got around to doing it, since it was already archived when I first joined. It just re-entered circulation as a retired box, I still can get a crack at this one. Lets have a look! Enumeration I fired…

Lazy Sysadmin 1 - Vulnhub

One of the boxes that started me on my journey into CTF’s. Strictly a beginners box, this one can be done without an intermediate techniques, such as reverse shells. The box can be found on Vulnhub. Let’s get started. Enumeration [bash]nmap -n -sC -sV -p-…

Chatterbox - Hackthebox.eu

This box was just retired on Hackthebox.eu. It involves getting to exploit the infamous achat application. Lets see how to get root on this machine! Enumeration As always, we start with an nmap scan: [bash] nmap -sV -sC -oA initial-nmap 10.10.10.74 [/bash] The -sU triggers all…

Mirai - Hackthebox.eu

Did this (now retired) box a while back on Hackthebox.eu. Really digged the IoT style of this box. Gave me an option to explore some new venues. This box was quite easy in compared to some of the others. Lets get started. Enumeration As always, I start my enumeration…