Home
JA.MESWOOLLEY.CO.UK
Cancel
Preview Image

HackTheBox: Sense

I’ll preface this post by saying that this machine was unusually easy, i don’t think I completed it as the author intended. But ill post my walkthrough anyhow. I started by running Nmap against th...

Preview Image

HackTheBox: Bounty

I started by running Nmap against the machine: # Nmap 7.91 scan initiated Mon Jan 4 13:24:42 2021 as: nmap -p- -oN scan -A -sV -O 10.10.10.93 Nmap scan report for 10.10.10.93 Host is up (0.021s l...

Preview Image

HackTheBox: Nineveh

The first step was to run Nmap against the Nineveh machine: # Nmap 7.91 scan initiated Thu Dec 31 08:51:45 2020 as: nmap -oN scan -sC -O -sV -p- 10.10.10.43 Nmap scan report for 10.10.10.43 Host i...

Preview Image

HackTheBox: Silo

The first step was to run Nmap against the machine to identify hidden services: # Nmap 7.91 scan initiated Tue Dec 29 08:06:50 2020 as: nmap -O -sV -sC -p- -oN scan 10.10.10.82 Nmap scan report fo...

Preview Image

HackTheBox: Bastard

My first step was to perform an Nmap scan against the machine: # Nmap 7.91 scan initiated Fri Dec 18 14:03:28 2020 as: nmap -sV -sC -p- -oN scan -O 10.10.10.9 Nmap scan report for 10.10.10.9 Host ...

Preview Image

HackTheBox: Brainfuck

I started by scanning this machine with Nmap to identify running services: # Nmap 7.91 scan initiated Fri Dec 11 15:11:38 2020 as: nmap -p- -sV -O -sC -oN scan 10.10.10.17 Nmap scan report for 10....

Preview Image

HackTheBox: Cronos

The first step was to run Nmap against the machine to identity running services: # Nmap 7.91 scan initiated Mon Dec 7 13:46:38 2020 as: nmap -p- -sV -O -sV -oN scan 10.10.10.13 Nmap scan report f...

Preview Image

HackTheBox: Buff

My first step was to run Nmap against the host to identify running services: # Nmap 7.91 scan initiated Fri Nov 20 14:21:08 2020 as: nmap -sV -O -p- -sC -oN scan 10.10.10.198 Nmap scan report for ...

Preview Image

HackTheBox: Grandpa & Granny

The first step was to run an Nmap scan to discover services running on the machine: # Nmap 7.80 scan initiated Thu Nov 12 14:33:08 2020 as: nmap -sV -sC -O -p1-2056 -oN scan 10.10.10.14 Nmap scan ...

Preview Image

HacktheBox: Nibbles

My first step was to run Nmap against the machine to identify running services. # Nmap 7.80 scan initiated Mon Nov 2 13:11:02 2020 as: nmap -p- -sV -sC -O -oN scan 10.10.10.75 Nmap scan report fo...