Home
JA.MESWOOLLEY.CO.UK
Cancel
Preview Image

HackTheBox: Sau

As with all other machines, I started by running an NMap scan against the target: Starting Nmap 7.94 ( https://nmap.org ) at 2023-08-04 13:54 BST Stats: 0:00:47 elapsed; 0 hosts completed (1 up), ...

Preview Image

Maintaining Persistence using Explorer and DLL Hijacking

Once privileged access has been achieved on a target machine the next step tends to be maintaining persistence. If the target is restarted or a new user logs in, you want to maintain access to the ...

Preview Image

OpenVPN Access Notifications

Ive recently setup an OpenVPN server on my home network to allow me to connect remotely. I’ve always been quite hesitant to open up any ports on my home firewall as I know it can lead to trouble if...

Preview Image

Location Tracking with WiFi

I’ve been playing around with the ESP32 S2 Mini recently and wanted to try and create a device that allows you to track it’s location using only WiFi networks. For a high-level overview of how thi...

Preview Image

HackTheBox: Sunday

I started the machine by running NMap against it: ┌──(root💀kali)-[/home/kali/Documents/sunday] └─# nmap -p- -sV -sC -O -oN scan 10.10.10.76 --min-rate 1000 --max-retries 5 Starting Nmap 7.91 ( htt...

Preview Image

HackTheBox: Poison

I started by running Nmap against the machine: ┌──(root💀kali)-[/home/kali/Documents/poison] └─# nmap -sU -sS 10.10.10.84 Starting Nmap 7.91 ( https://nmap.org ) at 2021-02-10 15:40 EST Nmap scan r...

Preview Image

HackTheBox: Valentine

I started by running NMap against the machine: ┌──(root💀kali)-[/home/kali/Documents/valentine] └─# nmap -p- -O -oN scan -sV -sC 10.10.10.79 Starting Nmap 7.91 ( https://nmap.org ) at 2021-02-10 12...

Preview Image

HackTheBox: Kotarak

I started this machine by first running an Nmap scan: # Nmap 7.91 scan initiated Tue Jan 26 13:40:52 2021 as: nmap -p- -sC -sV -oN scan -O 10.10.10.55 Nmap scan report for 10.10.10.55 Host is up (...

Preview Image

HackTheBox: Solidstate

The first step as always was to run Nmap against the machine: ┌──(root💀kali)-[/home/kali/Documents/solidstate] └─# nmap -p- -oN scan -sC -sV -O 10.10.10.51 Starting Nmap 7.91 ( https://nmap.org ) ...

Preview Image

HackTheBox: Jerry

I started by first running Nmap against the machine: ┌──(root💀kali)-[/home/kali/Documents/jerry] └─# nmap -p- -oN scan -sC -sV -O 10.10.10.95 Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-21 ...