HackTheBox - GoodGames
Description Hello hackers, I hope you are doing well. We are doing GoodGames from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {t...
Description Hello hackers, I hope you are doing well. We are doing GoodGames from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {t...
Description Hello hackers, I hope you are doing well. We are doing Hair from HackTheBox. The box is running an nginx web server, and after some enumeration we find a page that executes curl,...
Description Hello hackers, I hope you are doing well. We are doing Late from HackTheBox. We find an image converter vulnerable to ssti so we exploit that to read private ssh key or even exec...
Description Hello hackers, I hope you are doing well. We are doing Cronos from HackTheBox. A medium linux box where we bypass a login page using sqli and find a command injection vulnerabili...
Description Hello hackers, I hope you are doing well. We are doing Sense from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {targe...
Description Hello hackers, I hope you are doing well. We are doing Resolute from HackTheBox. The target is a domain controller running DC stuff, on msrpc we get a username list and a clear t...
Description Hello hackers, I hope you are doing well. We are doing Opacity from TryHackMe. This is an easy machine where we exploit an upload page vulnerable to code execution to get a shell...
Description Hello hackers, I hope you are doing well. We are doing Toolbox from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {tar...
Description Hello hackers, I hope you are doing well. We are doing Return from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {targ...
Description Hello hackers, I hope you are doing well. We are doing Querier from HackTheBox. Enumeration nmap We start a nmap scan using the following command: sudo nmap -sC -sV -T4 {tar...