Active - Hackthebox.eu

One of the first boxes that I did that actually requires me to attack Active Directory components (hence the name). Really learned a lot of new techniques. Lets jump in! Enumeration As always, we start with our default nmap scan: [bash] nmap -sC -sV -p- -oA initial 10.10.10.…

Waldo - Hackthebox.eu

Box just got retired. For the points it gets on HTB.eu, I found it quite challenging… Enumeration As always, nmap to get going: [bash] sudo nmap -sC -sV -oA inital -p- 10.10.10.87 Starting Nmap 7.70 ( <a href="https:…

Hawk - Hackthebox.eu

This box requires you to fumble around with SSL and .enc files. Takes some bruteforcing and luck… Enumeration Nmap ftw. [bash] nmap -sC -sV -o- -oA initial 10.10.10.102 Nmap 7.70 scan initiated Wed Jul 18 18:42:26 2018 as: nmap -sC -sV -p- -oA…

Active - Hackthebox.eu

I had so much fun with this recently retired box. My skill set with Active Directory was lacking, so this was quite a learning experience! Enumeration Nmap baby, Nmap: [bash] nmap -sC -sV -p- -oA initial 10.10.10.100 Starting Nmap 7.70 ( https://nmap.org ) at 2018-08-02 18:…

Vulnhub - Fowsniff 1

Finally had time to do another Vulnhub machine. Fowsniff looked fun and a friend of mine recommended it due to the Twitter component, so lets get started! Enumeration As always, lets start with an nmap: [bash] nmap -sC -sV -p- -oA initial 192.168.56.101 Starting Nmap 7.70…

Jerry - Hackthebox.eu

Site just retired, focussed on Tomcat and malicious WAR files! Lets get started. Enumeration As always, lets Nmap the box: [bash] Nmap 7.70 scan initiated Sat Jun 30 19:27:39 2018 as: nmap -sC -sV -oA initial-nmap -p- 10.10.10.95 Nmap scan report for 10.10.…

Poison - Hackthebox.eu

Great box over at hackthebox.eu, which learned me a nifty new trick. Lets get started! Enumeration As always, we start with a full nmap scan: [bash] sudo nmap -sV -sC -oA initial -p- 10.10.10.84 Nmap scan report for 10.10.10.84 Host is up (0.…

Celestial - Hackthebox.eu

Fun box that allowed me to get some experience with NodeJS stuff. Lets get started! Enumeration As always, lets perform a nmap to start with [bash] map -sC -sV -p- -oA initial 10.10.10.85 Starting Nmap 7.70 ( https://nmap.org ) at 2018-08-23 19:01 UTC</pre&…