Hack_The_Box_Writeups

Hack The Box – Tentacle

β”Œβ”€β”€(rootπŸ’€kali)-[/home/kali/Downloads] └─# nmap -sV -v -p- –min-rate=10000 10.10.10.224 http://10.10.10.224:3128/ By above we get j.nakazawa@realcorp.htbsrv01.realcorp.htb (squid/4.11) β”Œβ”€β”€(rootπŸ’€kali)-[/home/…/Downloads/SecLists/Discovery/DNS] └─# dnsenum –threads 64...
Hack_The_Box_Writeups

HackTheBox – BountyHunter

β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.100 β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# dirb http://10.10.11.100/ http://10.10.11.100/resources/ http://10.10.11.100/resources/README.txt β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# dirb http://10.10.11.100/ -X .php http://10.10.11.100/portal.php Since it...
Hack_The_Box_Writeups

HackTheBox – (Starting Point) – Crocodile Walkthrough

β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# nmap -sV 10.129.29.199  β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# ftp 10.129.29.199 β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# gobuster dir –url http://10.129.29.199 -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -x php,html http://10.129.29.199/login.php