The first step was to run Nmap against the machine to identify hidden services: # Nmap 7.91 scan initiated Tue Dec 29 08:06:50 2020 as: nmap -O -sV -sC -p- -oN scan 10.10.10.82 Nmap scan report for 10.10.10.82 Host is up (0.021s latency). Not shown: 65520 closed ports PORT STATE SERVICE VERSION 80/tcp open http…
HackTheBox: Bastard
My first step was to perform an Nmap scan against the machine: # Nmap 7.91 scan initiated Fri Dec 18 14:03:28 2020 as: nmap -sV -sC -p- -oN scan -O 10.10.10.9 Nmap scan report for 10.10.10.9 Host is up (0.029s latency). Not shown: 65532 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS…
HackTheBox: Brainfuck
I started by scanning this machine with Nmap to identify running services: # Nmap 7.91 scan initiated Fri Dec 11 15:11:38 2020 as: nmap -p- -sV -O -sC -oN scan 10.10.10.17 Nmap scan report for 10.10.10.17 Host is up (0.051s latency). Not shown: 65530 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.2p2…
HackTheBox: Cronos
The first step was to run Nmap against the machine to identity running services: # Nmap 7.91 scan initiated Mon Dec 7 13:46:38 2020 as: nmap -p- -sV -O -sV -oN scan 10.10.10.13 Nmap scan report for 10.10.10.13 Host is up (0.045s latency). Not shown: 65532 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh…
HackTheBox: Buff
My first step was to run Nmap against the host to identify running services: # Nmap 7.91 scan initiated Fri Nov 20 14:21:08 2020 as: nmap -sV -O -p- -sC -oN scan 10.10.10.198 Nmap scan report for 10.10.10.198 Host is up (0.024s latency). Not shown: 65533 filtered ports PORT STATE SERVICE VERSION 7680/tcp open pando-pub?…
HackTheBox: Grandpa & Granny
The first step was to run an Nmap scan to discover services running on the machine: # Nmap 7.80 scan initiated Thu Nov 12 14:33:08 2020 as: nmap -sV -sC -O -p1-2056 -oN scan 10.10.10.14 Nmap scan report for 10.10.10.14 Host is up (0.014s latency). Not shown: 2055 filtered ports PORT STATE SERVICE VERSION 80/tcp…
HacktheBox: Nibbles
My first step was to run Nmap against the machine to identify running services. # Nmap 7.80 scan initiated Mon Nov 2 13:11:02 2020 as: nmap -p- -sV -sC -O -oN scan 10.10.10.75 Nmap scan report for 10.10.10.75 Host is up (0.022s latency). Not shown: 65533 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh…
HackTheBox: Blue
I began this machine by running nmap to identify the local services. # Nmap 7.80 scan initiated Fri Oct 16 13:53:20 2020 as: nmap -oN scan -sV -sC -O -p- 10.10.10.40 Nmap scan report for 10.10.10.40 Host is up (0.042s latency). Not shown: 65526 closed ports PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows…
HackTheBox: Bashed
I started by running nMap against the machine. root@kali:/home/kali/Documents/bashed# nmap -oN scan -p- -O -sV -sC 10.10.10.68 Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-07 12:50 EDT Nmap scan report for 10.10.10.68 Host is up (0.022s latency). Not shown: 65534 closed ports PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.4.18 ((Ubuntu)) |_http-server-header: Apache/2.4.18…
HackTheBox: Shocker
The first step was to scan the machine with Nmap to find running services. # Nmap 7.80 scan initiated Sun Oct 4 13:05:39 2020 as: nmap -O -sV -sC -p- -oN scan 10.10.10.56 Nmap scan report for 10.10.10.56 Host is up (0.016s latency). Not shown: 65533 closed ports PORT STATE SERVICE VERSION 80/tcp open http…