Home
0xskar
Cancel

Crack the Hash Level 2

Tryhackme’s sequel to their crackthehash level 1. The last ones baby you through pretty good so lets see if this is a challenge. They say password cracking is part of a pentesters job, but I am not...

Hash Rule Standards

Wordlist rules syntax. Each wordlist rule consists of optional rule reject flags followed by one or more simple commands, listed all on one line and optionally separated with spaces. There’s als...

Port use Check Function

Check Port Function. This simple bash script goes through a process of checking certain variables, to see if a port is in use before continuing. #!/bin/bash port_check () { process=0 echo...

Minecraft Bash Installer

So just fooling around and wanted to make an installation script to install a Minecraft dedicated server on Linux. I’ve done a little research so going to try to put together some sort of an applic...

Minecraft Dedicated Server Setup

Going to go through the setup for my Minecraft dedicated server on Kali Linux. It’s very easy to do. We can do a few things here before we start the installation. Either use ssh to connecto to our...

Forgot

Nmap Scans We star off like usual by adding the forgot.htb to our /etc/hosts and with an nmap scan sudo nano /etc/hosts sudo nmap -p- -T4 forgot.htb -vvvv I also like to open up cherrytree...

Pyramid of Pain

The Pyramid of pain visualizes the level of difficulty it will cause for an adversary to change the indicators associated with them, and their attack campaign. Hash Values (Trivial) A hash is t...

Jet

nmap to discover services PORT STATE SERVICE REASON 22/tcp open ssh syn-ack ttl 63 53/tcp open domain syn-ack ttl 63 80/tcp open http syn-ack ttl 63 5555/t...

Ambassador

sudo nmap -p- -T4 10.10.11.183 -vvvv Ports open: 22,80,3000,3006 sudo nmap -p22,80,3000,3306 -sC -sV -O 10.10.11.183 -vvvv Port 80 Nothing here I ran feroxbuster with medium raft dire...

Soccer

Starting with nmap scans we have a few open ports 22 ssh and port 80 webserver that we need to add to /etc/hosts soccer.htb. start enumerating the host scanning for subdomains with wfuzz and subdi...