Home
JA.MESWOOLLEY.CO.UK
Cancel
Preview Image

HackTheBox: Blue

I began this machine by running nmap to identify the local services. # Nmap 7.80 scan initiated Fri Oct 16 13:53:20 2020 as: nmap -oN scan -sV -sC -O -p- 10.10.10.40 Nmap scan report for 10.10.10....

Preview Image

HackTheBox: Bashed

I started by running nMap against the machine. root@kali:/home/kali/Documents/bashed# nmap -oN scan -p- -O -sV -sC 10.10.10.68 Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-07 12:50 EDT Nmap ...

Preview Image

HackTheBox: Shocker

The first step was to scan the machine with Nmap to find running services. # Nmap 7.80 scan initiated Sun Oct 4 13:05:39 2020 as: nmap -O -sV -sC -p- -oN scan 10.10.10.56 Nmap scan report for 10....

Preview Image

HackTheBox: Blocky

I began by performing an Nmap scan on the host: # Nmap 7.80 scan initiated Sun Oct 4 04:21:03 2020 as: nmap -sV -sC -p- -O -oN scan 10.10.10.37 Nmap scan report for 10.10.10.37 Host is up (0.019s...

Preview Image

HackTheBox: Devel

I first started by running Nmap against the machine. # Nmap 7.80 scan initiated Tue Sep 15 15:54:13 2020 as: nmap -sV -sC -O -oN scan -p- 10.10.10.5 Nmap scan report for 10.10.10.5 Host is up (0.0...

Preview Image

HackTheBox: Legacy

I first started by running NMap against the host to discover running services: # Nmap 7.80 scan initiated Tue Sep 15 14:12:48 2020 as: nmap -O -sV -sC -p- -oN scan 10.10.10.4 Nmap scan report for ...

Preview Image

HackTheBox: Optimum

My first step was to run Nmap and discover services running on the host. # Nmap 7.80 scan initiated Thu Sep 3 13:38:37 2020 as: nmap -p- -oN scan -sV -O -sC 10.10.10.8 Nmap scan report for 10.10....

Preview Image

HackTheBox: Beep

The first step, as with all machines is to run an Nmap scan to identify the running services. # Nmap 7.80 scan initiated Sun Aug 23 06:24:25 2020 as: nmap -oN scan -sV -O -p- -sC 10.10.10.7 Nmap s...

Preview Image

HackTheBox: Heist

The first step is to run Nmap to find what services are running on the host. # Nmap 7.70 scan initiated Wed Aug 14 21:08:24 2019 as: nmap -A -p- -oN scan 10.10.10.149 ...

Preview Image

HackTheBox: LAME

This was such an easy machine, its almost not worth completing the write-up for it. But i decided in the end that i would, purely for completeness. I scanned the machine with NMAP, and was present...