HackTheBox - Unified
Description Hello hackers, I hope you are doing well. We are doing Unified from HackTheBox. The target is running Unifi Network with a version vulnerable to log4j, we use that to get a rever...
Description Hello hackers, I hope you are doing well. We are doing Unified from HackTheBox. The target is running Unifi Network with a version vulnerable to log4j, we use that to get a rever...
Description Hello hackers, I hope you are doing well. We are doing Vaccine from HackTheBox. The target is running a ftp server with anonymous login allowed, we login and find a backup.zip fi...
Description Hello hackers, I hope you are doing well. We are doing Oopsie from HackTheBox. The target is running a webserver on port 80, we find a login page that permits us to login as a gu...
Description Hello hackers, I hope you are doing well. We are doing Dogcat from TryHackMe. The target is running a Apache web server which has a page vulnerable to an lfi. We use that and do ...
Description Hello hackers, I hope you are doing well. We are doing Archetype from HackTheBox. It’s an easy windows machines running SMB and MSSQL server, we find a share named backups that c...
Description Hello hackers, I hope you are doing well. We are doing Tactics from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 -Pn {t...
Description Hello hackers, I hope you are doing well. We are doing Pennyworth from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {ta...
Description Hello hackers, I hope you are doing well. We are doing Lame from HackTheBox. The target is running an FTP server and Samba, both are vulnerable to command execution but only one ...
Description Hello l33ts, I hope you are doing well. Today we are going to look at Ignition from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -s...
Description Hello Hackers, I hope you are doing well. Today we are doing Responder from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T...