HackTheBox – BountyHunter
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.100 ┌──(rootkali)-[/home/kali/Downloads] └─# dirb http://10.10.11.100/ http://10.10.11.100/resources/ http://10.10.11.100/resources/README.txt ┌──(rootkali)-[/home/kali/Downloads] └─# dirb http://10.10.11.100/ -X .php http://10.10.11.100/portal.php Since it...
HackTheBox – Static Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.10.246 http://10.10.10.246:8080/ ┌──(rootkali)-[/home/kali/Downloads] └─# gobuster dir -u http://10.10.10.246:8080/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 50 -x .php,txt http://10.10.10.246:8080/robots.txt http://10.10.10.246:8080/vpn/...
HackTheBox – Writer Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A -v -T4 -Pn 10.10.11.101 ┌──(rootkali)-[/home/kali/Downloads] └─# echo 10.10.11.101 writer.htb > /etc/hosts http://writer.htb/ ┌──(rootkali)-[/home/kali/Downloads] └─# wfuzz -w...
Pivoting Technique
What is Pivoting? Pivoting is a technique that uses to route the traffic from a hacked computer toward other networks...
HackTheBox – Unicode Walkthrough – In English
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -sV -T4 -Pn 10.10.11.126 http://10.10.11.126/ By searching a bit you can find a lot of forms, file...
HackTheBox – (Starting Point) – Sequel Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -sC -sV 10.129.95.232 ┌──(rootkali)-[/home/kali/Downloads] └─# mysql -h 10.129.95.232 -u root MariaDB [(none)]> show databases; MariaDB [(none)]> use...
HackTheBox – (Starting Point) – Crocodile Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -sV 10.129.29.199 ┌──(rootkali)-[/home/kali/Downloads] └─# ftp 10.129.29.199 ┌──(rootkali)-[/home/kali/Downloads] └─# gobuster dir –url http://10.129.29.199 -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -x php,html http://10.129.29.199/login.php
HackTheBox – Shibboleth Walkthrough – In English
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.124 ┌──(rootkali)-[/home/kali/Downloads] └─# cat /etc/hosts | grep 10.10.11.124 ┌──(rootkali)-[/home/kali/Downloads] └─# ffuf -u http://shibboleth.htb/FUZZ -t 100 -sf...
HackTheBox – (Starting Point) – Appointment Walkthrough
┌──(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.10.250 ┌──(rootkali)-[/home/kali/Downloads] └─# cat /etc/hosts | grep 10.10.10.250 http://seal.htb:8080/ http://seal.htb:8080/register Here click on commit Username: tomcat...
HackTheBox – RouterSpace Walkthrough – In English
┌──(root㉿kali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.148 http://10.10.11.148 Click on download ┌──(root㉿kali)-[/home/kali/Downloads] └─# file RouterSpace.apk ┌──(root㉿kali)-[/home/kali/Downloads] └─# unzip RouterSpace.apk ┌──(root㉿kali)-[/home/kali/Downloads] └─# apktool...