hackthebox

hackthebox escape medium windows

RECON TLS certificate openssl s_client -showcerts -connect 10.10.11.202:3269 | openssl x509 -noout -text- "openssl s_client" initiates an SSL/TLS conn ......
hackthebox windows escape medium

hackthebox absolute insane

信息收集 Pay attention to the last line ssl-date: we have 7 hour clock skew,which should keep in mind if doing any keberos auth. SMB-TCP445 smbclient -N - ......
hackthebox absolute insane

hackthebox broscience medium

Briefly instruction: This time,the target machine encouter some url coding,php code audit found deserialization,script writing according to the conten ......
hackthebox broscience medium

hackthebox bagel medium

Flask exploit /proc/self/cmdline understands which process is currently running to provice the web service. curl http://10.10.11.201:8000/?page=../../ ......
hackthebox medium bagel

hackthebox jupyter medium

BREIFLY. this box is quite hard for beginner. the walkthrough is following: 1.nmap scan open ports detail and discover this box open 22 and 80 port bu ......
hackthebox jupyter medium

hackthebox broker easy

brief intruducton 1.The first breakthrouth is week password of admin at http://10.10.11.243/ website. if we could utilize admin/admin successfully acc ......
hackthebox broker easy

hackthebox format medium walkthrough

walkthough 1.We must browse the website and look up the business point for the webpage. at this box we can find the code repository.code auditing and ......
walkthrough hackthebox format medium

hackthebox agile medium

信息收集 port scanning sudo nmap --sT --min-rate 10000 -p- 10.10.11.203 -oA nmap/agile sudo nmap -sT -sC -sV -pxx 10.10.11.203 -oA nmap/detial banner tell ......
hackthebox medium agile

hackthebox streamIO

信息收集 端口扫描 nmap -sT --min-rate 10000 -p- 10.129.64.95 -oA nmap/ports 由于端口比较多所以需要对端口进行详细服务的扫描 字符操作 grep namp/ports | awk -F '/' '{print $1 }' | paste -s ......
hackthebox streamIO

HackTheBox系列之Unicode

本次推荐的模拟环境如下: https://www.hackthebox.com/ 本次环境主要涉及Nginx目录遍历、JKU伪造、JWT令牌伪造、命令注入、SUDO提权,目标拿下flag。 扫描客服微信 获取完整PDF ......
HackTheBox Unicode

HackTheBox-Brainfuck

![](https://img2023.cnblogs.com/blog/3174408/202308/3174408-20230814120042696-1123982758.png) ##信息搜集 ###nmap ```bash ┌──(kali㉿kali)-[~/htb/Brainfuck] ......

Hackthebox Three 靶机(starting point)

题目显示的难度是very easy,但对我来说是difficult,废话少数,来看一下怎么做吧。 先完成引导的题目,除了flag,其他题目难度都不大,只是在使用aws s3工具时比较迷茫,例如不知道需要加--endpoint=http://s3.thetoppers.htb 参数。 有了工具并能连接 ......
靶机 Hackthebox starting Three point

hackthebox pollution insane

start of namp it's bannber tells us it's apache also running debian and more importatntly we get a php session cookie id back so chances are this is g ......
hackthebox pollution insane

Hackthebox Lame

# Hackthebox Lame ## NMAP Scanning ```shell ──(kali㉿kali)-[~/Desktop/Hackthebox/Lame] └─$ sudo nmap -sS -sV -sC -p- 10.129.145.147 -oN nmap_full_scan ......
Hackthebox Lame

hackthebox precious easy

常规进行信息收集以及开放端口 访问80进行探测 主页有一个html2pdf的功能 探测一下正常业务看看是否存命令执行等 正常业务下载好文件后,利用exiftools查看该pdf的信息发现发现power by pdfkit v8.6.0 存在CVE-2022-25765 PDFKit.new("htt ......
hackthebox precious easy

hackthebox flight insane

主机发现 nmap -sV -sC -oN flight 10.10.11.187 88端口开放所以是一个域环境 tips:在域环境中,只要与kerberos相关的事情,必须要与域环境中的时间一致 域环境smbenum主机头 由于开放了445端口,首先用cme枚举445端口 cmd --help 枚 ......
hackthebox flight insane

hackthebox sniper medium

主机发现 nmap --min-rate 1000 -p- 10.10.10.151 发现80 和445端口 端口探测 首先利用smbclient 进行端口探测 smbclient -L //10.10.10.151 连接错误 (后面发现是因为本地smb配置错误导致的) 切换方向 访问80端口发现是 ......
hackthebox sniper medium

hackthebox --interface medium

主机发现 nmap -sV -sC -O -p22,80 10.10.11.200 -oN ports 访问80页面,主页面是这样的 再访问一下index.php或者index.html 发现是404错误, 有可能是里面隐藏了一些api我们可以查看到搜索看看有没有类似的api泄露 利用f12查看js ......
hackthebox interface medium

hackthebox --aragog

主机发现与爆破 nmap -sT --min-rate 10000 10.10.10.78 nmap -sT -sV -sC -O -p22,21,80 10.10.10.78 发现有ftp匿名登陆 └─$ ftp 10.10.10.78 Connected to 10.10.10.78.220 ( ......
hackthebox aragog

HackTheBox-Lame

nmap 扫一下端口 ┌──(kali㉿kali)-[~/htb/lame] └─$ cat nmap.txt # Nmap 7.93 scan initiated Sat Apr 22 00:01:10 2023 as: nmap -n -v -sC -sV -oN nmap.txt -Pn 10 ......
HackTheBox-Lame HackTheBox Lame

HackTheBox-Holiday

Reconnaissance nmap 通过nmap扫描发现了靶机只存在ssh和Node.js框架下的http服务。进入网站首页并没有发现什么有用的信息。 # Nmap 7.92 scan initiated Tue Apr 18 07:38:06 2023 as: nmap -Pn -sV -sC ......
HackTheBox-Holiday HackTheBox Holiday
共21篇  :1/1页 首页上一页1下一页尾页