Planning
This is a very simple machine, and each step is easy to see and think of. There is even a direct exploit script to get a shell in one click. This is a very simple machine, and each step is easy to see...
Comprehensive writeups for HackTheBox machines across Easy, Medium, Hard, and Insane difficulties
Total 150 reports , currently page 9 of 15 (10 per page)
This is a very simple machine, and each step is easy to see and think of. There is even a direct exploit script to get a shell in one click. This is a very simple machine, and each step is easy to see...
1,Recon port scan 22/tcp ssh`OpenSSH 7.6p1 Ubuntu 4ubuntu0.3` 80/tcp http `Apache httpd 2.4.29` 6379/tcp redis `Redis key-value store 4.0.9` 10000...
1, enumerate the port 22/tcp ssh 80/tcp http
1, Recon port scan 21/tcp ftp `Anonymous FTP login allowed` 80/tcp http 111/tcp RPC 444/tcp SMB 2049/tcp NFS 5985/tcp http 47001/tcp http By c...
1,Enumeration port scan (nmap) 80/tcp http 445/tcp smb check the smb client: `crackmapexec smb 10.10.11.108 --shares`
First of all, I must admit that I am not good at binary reverse engineering. Secondly, I use the Kali Linux virtual machine of the arm64 Mac, so it is really a headache for me to reverse this machine....
1,Recon Port scan 53/tcp domain `Simple DNS Plus` 80/tcp http `Microsoft IIS httpd 10.0` 88/tcp `kerberos-sec` 135/tcp RPC 389/tcp ladp `Microso...
1, enumerate ports and web-contents 22/tcp ssh 5000/tcp http `Werkzeug httpd 0.16.1 (Python 3.8.5)`
1,enumerate the ports and services 22/tcp ssh 80/tcp http
1,Enumerate ports scan: 22/tcp ssh 80/tcp http Nginx 1.18.0 3000/tcp http Node.js