Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Bashed. Resources/Tools Used: nmap gobuster Netcat linpeas Process Followed: After connecting HTB lab through VPN, I selected the Bashed (10.10.10.68) retired machine. To check the available services, I scanned the machine with nmap scanning all ports andContinue reading “Bashed – HackTheBox Walkthrough”
Category Archives: Ethical Hacking & Penetration Testing
Blaster -TryHackMe Writeup
Introduction: The purpose of this writeup is to document the steps I took to complete Tryhackme.com (THM)’s room Blaster hacking tasks. Resources/Tools Used: nmap gobuster Metasploit Framework [Task 1] Mission Start! This task was mainly concerned with connectivity to THM and target machine. #1 No answer needed. This subtask requires you to deploy the machine.Continue reading “Blaster -TryHackMe Writeup”
Nibbles – HackTheBox Walkthrough
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Nibbles. Resources/Tools Used: nmap Metasploit searchsploit Process Followed: After connecting HTB lab through VPN, I selected the Nibbles (10.10.10.75) retired machine. To check the available services, I scanned the machine with nmap scanning all ports and doingContinue reading “Nibbles – HackTheBox Walkthrough”
Ice -TryHackMe Writeup
Introduction: The purpose of this writeup is to document the steps I took to complete Tryhackme.com (THM)’s room Ice hacking tasks. Resources/Tools Used: nmap Metasploit http://www.cvedetails.com [Task 1] Connect This task was mainly concerned with connectivity to THM and target machine. #1 No answer needed. Downloading configuration to access THM. #2 No answer needed. ConnectingContinue reading “Ice -TryHackMe Writeup”
Walk-through of OpenAdmin (Hack the Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of OpenAdmin and guide people looking to practice their penetration testing skills. Resources/Tools Used: nmap Metasploit ssh2john john https://medium.com/schkn/linux-privilege-escalation-using-text-editors-and-files-part-1-a8373396708d https://gtfobins.github.io/gtfobins/nano/#sudo Process Followed: After connecting HTB lab through VPN, I selected the OpenAdmin (10.10.10.171) machine. To check the availableContinue reading “Walk-through of OpenAdmin (Hack the Box)”
Walk-through of Forest HTB (Hack the Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Forest and guide people looking to practice their penetration testing skills. Resources/Tools Used: nmap smbclient enum4linux Metasploit GetNPUsers.py John Evil-winrm winPEAS Sharphound Neo4j BloodHound Powerview secretsdump.py Process Followed: After connecting HTB lab through VPN, I selected theContinue reading “Walk-through of Forest HTB (Hack the Box)”
Walk-through of Optimum HTB (Hack the Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Optimum and guide people looking to practice their penetration testing skills. Resources/Tools Used: nmap netcat searchsploit Windows Exploit Suggester (https://github.com/AonCyberLabs/Windows-Exploit-Suggester) https://www.exploit-db.com/exploits/41020 Process Followed: After connecting HTB lab through VPN, I selected the Optimum (10.10.10.8) retired machine. ToContinue reading “Walk-through of Optimum HTB (Hack the Box)”
Walk-through of Granny – HTB(Hack The Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Granny and guide people looking to practice their penetration testing skills. Resources/Tools Used: Nmap Metasploit Process Followed: After connecting HTB lab through VPN, I selected the Granny (10.10.10.15) retired machine as it was flagged as an easyContinue reading “Walk-through of Granny – HTB(Hack The Box)”
Walk-through of Grandpa – HTB(Hack The Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Grandpa and guide people looking to practice their penetration testing skills. Resources/Tools Used: Nmap Metasploit Process Followed: After connecting HTB lab through VPN, I selected the Grandpa (10.10.10.14) retired machine as it was flagged as an easyContinue reading “Walk-through of Grandpa – HTB(Hack The Box)”
Walk-through of Traverxec – HTB(Hack The Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking tasks of Traverxec (10.10.10.165)and guide people looking to practice their penetration testing skills. Resources/Tools Used: Nmap john LinEnum.sh (https://github.com/rebootuser/LinEnum/blob/master/LinEnum.sh) LinuxPrivChecker.py (https://github.com/sleventyeleven/linuxprivchecker/blob/master/linuxprivchecker.py) ssh2john https://gtfobins.github.io/gtfobins/journalctl/#sudo Process Followed: After connecting HTB lab through VPN, I selected the Traverxec (10.10.10.165) machine as itContinue reading “Walk-through of Traverxec – HTB(Hack The Box)”