HackThebox – Pikaboo
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A -v -T4 -Pn 10.10.10.249 http://10.10.10.249/ ┌──(rootkali)-[/home/kali/Downloads] └─# wfuzz -u http://10.10.10.249/admin../FUZZ -w /usr/share/wordlists/dirb/big.txt -t 200 –hc 404,401,403...
HackTheBox – Phoenix Walkthrough – In English
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap –A 10.10.11.149 https://phoenix.htb/ Click on details -> click on Go to Blog. https://phoenix.htb/?post_type=post Now click on Forums....
HackTheBox – Pandora Walkthrough – In English
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -sV -sC 10.10.11.136 http://10.10.11.136/ ┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -sU -top-ports=20 panda.htb ┌──(root㉿kali)-[/home/kali/Downloads] └─# snmpwalk -v 1 -c public...
HackTheBox – Forge Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.111 http://forge.htb/ http://forge.htb/upload ┌──(rootkali)-[/home/kali/Downloads] └─# cp /usr/share/laudanum/php/php-reverse-shell.php test1.php http://forge.htb/uploads/Fn1T9NPtQKBZ9yeDNhQ1 ┌──(rootkali)-[/home/kali/Downloads] └─# ffuf -w /usr/share/seclists/Discovery/DNS/shubs-subdomains.txt -u http://forge.htb/...
HackTheBox – Intelligence
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A -v -T4 -Pn 10.10.10.248 ┌──(rootkali)-[/home/kali/Downloads] └─# echo 10.10.10.248 dc.intelligence.htb intelligence.htb > /etc/hosts http://intelligence.htb/ http://intelligence.htb/documents/2020-01-01-upload.pdf http://intelligence.htb/documents/2020-12-15-upload.pdf ┌──(rootkali)-[/home/kali/Downloads]...
HackTheBox – Horizontall Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.105 http://horizontall.htb/ ┌──(rootkali)-[/home/kali/Downloads] └─# gobuster dir -u http://horizontall.htb/ -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -t 150 ┌──(rootkali)-[/home/kali/Downloads] └─# gobuster vhost...
HackTheBox – Hancliffe Walkthrough – In English
┌──(root💀kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.115 http://10.10.11.115/ http://10.10.11.115:8000 ┌──(root💀kali)-[/home/kali/Downloads] └─# cat /etc/hosts | grep 10.10.11.115 ┌──(root💀kali)-[/home/kali/Downloads] └─# gobuster dir -u hancliffe.htb...
HackTheBox – Devzat Walkthrough – In English
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.118 http://devzat.htb/ ┌──(rootkali)-[/usr/share/dirb/wordlists] └─# wfuzz -u http://devzat.htb -H ‘Host: FUZZ.devzat.htb’ -w /opt/SecLists/Discovery/DNS/subdomains-top1million-5000.txt –hw 26 http://pets.devzat.htb/ At...
HackTheBox – Developer Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -p- -T4 10.10.11.103 output: 22, 80 ┌──(rootkali)-[/home/kali/Downloads] └─# nmap -sC -sV -p22,80 10.10.11.103 http://developer.htb ┌──(rootkali)-[/home/kali/Downloads] └─# gobuster...
HackTheBox – Bolt Walkthrough – In English
┌──(root💀kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.114 ┌──(root💀kali)-[/home/kali/Downloads] └─# cat /etc/hosts | grep 10.10.11.114 http://bolt.htb/ http://bolt.htb/login Click on Pages -> select Download...