Home
0xskar
Cancel

Precious

nmaps PORT STATE SERVICE REASON VERSION 22/tcp open ssh syn-ack ttl 63 OpenSSH 8.4p1 Debian 5+deb11u1 (protocol 2.0) | ssh-hostkey: | 3072 845e13a8e31e20661d235550f63047d2 (RSA) ...

Shoppy

Initial nmap scans gve us a few ports and an http server on 80 that needs to be setup in hosts to access. http://shoppy.htb Running feroxbuster we find a /login on port 80 Check for subdomains wf...

MetaTwo

Starting off with nmap - nmap -Pn -p- metatwo.htb -vvvv -oN nmap_initial We find a port 80 webserver trying to redirecto to metapress.htb lets add that to /etc/hosts and check it. find a login pa...

Oopsie

https://app.hackthebox.com/starting-point A hack the box machine that uses simple IDOR to gain access to file upload to get a reverse shell then use PATH hijacking to gain root. Task 1 - With what...

Vaccine

An easy box with with a sql injection vulnerability. Start with adding Vaccine to /etc/hosts then after the initial nmap scan we can service scan the 3 ports we discover. sudo nmap -sC -sV -O ...

Unified

After the initial Nmap scan we have 6 ports open PORT STATE SERVICE REASON 22/tcp open ssh syn-ack 6789/tcp open ibm-db2-admin syn-ack 8080/tcp open http-proxy syn-ack ...

Carnage

https://tryhackme.com/room/c2carnage Apply your analytical skills to analyze the malicious network traffic using Wireshark. What was the date and time for the first HTTP connection to the maliciou...

Archetype

https://app.hackthebox.com/starting-point Easy hackthebox machine from nmap to root with some impacket and smb. Start off with an nmap after adding archetype to /etc/hosts. nmap -p- followed b...

Biohazard

https://tryhackme.com/room/biohazard A CTF room based on the old-time survival horror game, Resident Evil. Can you survive until the end? Notes perform nmap scans. checking the port 80 we fnid t...

GoldenEye

https://tryhackme.com/room/goldeneye Bond, James Bond. A guided CTF. Using nmap to scan the network for all ports: nmap -p-, followed up by nmap -sC -sV -sT -O -p25,80,55006,55007 goldeneye.thm ...