HackTheBox Busqueda machine Walkthrough

Enumeration Run nmap all port scanning with the following command: nmap -p- 10.10.11.208 --min-rate 2500 -T4 -oN nmap/allPorts.txt The following is the nmap all ports output: As the port 22 and 80 are open. Now run the service enumeration to find out the version of services running on the target. The following command was used for the service version enumeration. nmap -A 10.10.11.208 -p 22,80 -oN nmap/ServiceVersion.txt The result of the command shows below: This shows the searcher....

January 20, 2025 · 5 min · 0xt0pus

HackTheBox keeper machine Walkthrough

Enumeration All the ports were scanned. ┌──(kali㉿kali)-[~/Desktop/hackthebox/keeper] └─$ nmap -p- --min-rate 1000 keeper.htb --oN AllPortScan.txt Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-08-18 18:13 EDT Nmap scan report for keeper.htb (10.10.11.227) Host is up (0.032s latency). Not shown: 65533 closed tcp ports (conn-refused) PORT STATE SERVICE 22/tcp open ssh 80/tcp open http The ssh and http port were open. The service version and OS enumeration is being carried out with the following command....

August 18, 2024 · 3 min · 0xt0pus

TryHackMe Cmess machine Walkthrough

Setup The following entry is being added to the /etc/hosts. 10.10.57.136 cmess.thm Enumeration Nmap all ports scan is being run. The following was the result of the scan. ┌──(kali㉿kali)-[~/Desktop/tryhackme/cmess] └─$ nmap 10.10.57.136 -p- --min-rate 2500 Starting Nmap 7.93 ( https://nmap.org ) at 2023-08-31 16:44 EDT Warning: 10.10.57.136 giving up on port because retransmission cap hit (10). Nmap scan report for cmess.thm (10.10.57.136) Host is up (0.18s latency). Not shown: 65507 closed tcp ports (conn-refused), 26 filtered tcp ports (no-response) PORT STATE SERVICE 22/tcp open ssh 80/tcp open http Nmap done: 1 IP address (1 host up) scanned in 43....

October 8, 2023 · 5 min · 0xt0pus

HackTheBox Lame Machine WriteUps

Enumeration Initially I tried pinging the IP address. It is reachable. ┌──(kali㉿kali)-[~] └─$ ping 10.10.10.3 -c 3 PING 10.10.10.3 (10.10.10.3) 56(84) bytes of data. 64 bytes from 10.10.10.3: icmp_seq=1 ttl=63 time=173 ms 64 bytes from 10.10.10.3: icmp_seq=2 ttl=63 time=189 ms 64 bytes from 10.10.10.3: icmp_seq=3 ttl=63 time=172 ms --- 10.10.10.3 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2004ms rtt min/avg/max/mdev = 171.906/178.070/189.264/7.928 ms I run nmap all ports on it for getting to know the open ports....

September 7, 2023 · 3 min · 0xt0pus