Home
ElleuchX1 | Blog
Cancel

STACK The Flags 2022 Open – Fullpwn

BeautyCare (Fullpwn, 2000 Points) Enumeration We started with a simple nmap scan with the basic options: hcue@pjsk:~ » nmap -sC -sV -v 10.129.228.37 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ub...

Crew CTF 2022 – EzChall & EzChall Again

EzChall (Web, 906) I am looking for a way out for myself, can you help me? Author: Nino#5160 http://ezchall.crewctf-2022.crewc.tf:1337/ Mirror: http://193.105.207.19:8005/ Attachment: ExC...

HackTheBox - Breadcrumbs Writeup

Information Gathering Nmap scan sudo nmap -sC -sV 10.10.10.228 -v 22/tcp open ssh OpenSSH for_Windows_7.7 (protocol 2.0) | ssh-hostkey: | 2048 9d:d0:b8:81:55:54:ea:0f:89:b1:10:...

HackTheBox - Atom Writeup

Information Gathering Nmap scan sudo nmap -sC -sV 10.10.10.237 -v 80/tcp open http Apache httpd 2.4.46 ((Win64) OpenSSL/1.1.1j PHP/7.3.27) | http-methods: | Supported Methods: GET...

HackTheBox - Academy Writeup

Information Gathering Nmap scan sudo nmap -sC -sV -T5 -oA nmap -O -A -v 10.10.10.215 As we see we have 2 ports open SSH on port 22 running OpenSSH 8.2p1 http on port 80 running httpd 2.4.41...

Securinets HackLock 2021

Overview of the network TASK: LLMNR poisoning Intercepting the user hash We start by getting the network interface name sudo ifconfig We’re going to use the responder package which comes p...

HackTheBox - Laboratory Writeup

Information Gathering Nmap scan sudo nmap -sC -sV 10.10.10.216 -v PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.1 (Ubuntu Linux; protocol 2.0) | ssh-hostk...

HackTheBox - Luanne Writeup

Information Gathering Nmap scan sudo nmap -sC -sV 10.10.10.218 -v As we can see above, We have 3 PORTS open: Port 22 running OpenSSH 8.0 ; Recent version, no need waste time on it Port 80...

HackTheBox - Passage Writeup

Information Gathering Nmap scan rustscan -a 10.10.10.206 -- -A -sC -sV Open 10.10.10.206:22 Open 10.10.10.206:80 22/tcp open ssh syn-ack OpenSSH 7.2p2 Ubuntu 4 (Ubuntu Linux; protocol 2.0)...