Introduction: The purpose of this blog is to document the steps I took to complete hacking task of HackTheBox (https://www.hackthebox.eu/) machine that included capturing user and root flag of Sauna (https://www.hackthebox.eu/home/machines/profile/229). Resources/Tools Used: nmap smbclient Impacket’s GetNPUser.py script (https://raw.githubusercontent.com/SecureAuthCorp/impacket/master/examples/GetNPUsers.py) john evil-WinRM winPEAS mimikatz Process Followed: After connecting to HTB lab through VPN, started Sauna (10.10.10.175)Continue reading “Sauna – HackTheBox Walkthrough”
Category Archives: Hack The Box
Silo – HackTheBox Walkthrough
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Silo (https://www.hackthebox.eu/home/machines/profile/131) machine from HackTheBox (https://www.hackthebox.eu/). Resources/Tools Used: nmap smbclient Metasploit ODAT (https://github.com/quentinhardy/odat) evil-winrm volaility https://www.rapid7.com/db/modules/auxiliary/scanner/oracle/tnspoison_checker https://www.rapid7.com/db/modules/auxiliary/scanner/oracle/sid_brute https://github.com/quentinhardy/odat/wiki https://redteamtutorials.com/2018/10/24/msfvenom-cheatsheet/ Process Followed: After connecting HTB lab through VPN, started Silo (10.10.10.82) machine. To check the available services, scannedContinue reading “Silo – HackTheBox Walkthrough”
Monteverde – HackTheBox Walkthrough
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Monteverde machine from Hack The Box (HTB). Resources/Tools Used: nmap smbclient enum4linux Metasploit evil-winrm winPEAS https://blog.xpnsec.com/azuread-connect-for-redteam/ https://github.com/Hackplayers/PsCabesha-tools/blob/master/Privesc/Azure-ADConnect.ps1 Process Followed: After connecting HTB lab through VPN, started Monteverde (10.10.10.172) machine. To check the available services, I scanned theContinue reading “Monteverde – HackTheBox Walkthrough”
Resolute – HackTheBox Walkthrough
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Resolute machine from Hack The Box (HTB). Resources/Tools Used: nmap smbclient enum4linux Metasploit evil-winrm winPEAS https://medium.com/techzap/dns-admin-privesc-in-active-directory-ad-windows-ecc7ed5a21a2 https://www.abhizer.com/windows-privilege-escalation-dnsadmin-to-domaincontroller/ msfvenom Process Followed: After connecting HTB lab through VPN, started Resolute (10.10.10.169) machine. To check the available services, I scannedContinue reading “Resolute – HackTheBox Walkthrough”
Bashed – HackTheBox Walkthrough
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Bashed. Resources/Tools Used: nmap gobuster Netcat linpeas Process Followed: After connecting HTB lab through VPN, I selected the Bashed (10.10.10.68) retired machine. To check the available services, I scanned the machine with nmap scanning all ports andContinue reading “Bashed – HackTheBox Walkthrough”
Nibbles – HackTheBox Walkthrough
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Nibbles. Resources/Tools Used: nmap Metasploit searchsploit Process Followed: After connecting HTB lab through VPN, I selected the Nibbles (10.10.10.75) retired machine. To check the available services, I scanned the machine with nmap scanning all ports and doingContinue reading “Nibbles – HackTheBox Walkthrough”
Walk-through of OpenAdmin (Hack the Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of OpenAdmin and guide people looking to practice their penetration testing skills. Resources/Tools Used: nmap Metasploit ssh2john john https://medium.com/schkn/linux-privilege-escalation-using-text-editors-and-files-part-1-a8373396708d https://gtfobins.github.io/gtfobins/nano/#sudo Process Followed: After connecting HTB lab through VPN, I selected the OpenAdmin (10.10.10.171) machine. To check the availableContinue reading “Walk-through of OpenAdmin (Hack the Box)”
Walk-through of Forest HTB (Hack the Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Forest and guide people looking to practice their penetration testing skills. Resources/Tools Used: nmap smbclient enum4linux Metasploit GetNPUsers.py John Evil-winrm winPEAS Sharphound Neo4j BloodHound Powerview secretsdump.py Process Followed: After connecting HTB lab through VPN, I selected theContinue reading “Walk-through of Forest HTB (Hack the Box)”
Walk-through of Optimum HTB (Hack the Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Optimum and guide people looking to practice their penetration testing skills. Resources/Tools Used: nmap netcat searchsploit Windows Exploit Suggester (https://github.com/AonCyberLabs/Windows-Exploit-Suggester) https://www.exploit-db.com/exploits/41020 Process Followed: After connecting HTB lab through VPN, I selected the Optimum (10.10.10.8) retired machine. ToContinue reading “Walk-through of Optimum HTB (Hack the Box)”
Walk-through of Granny – HTB(Hack The Box)
Introduction: The purpose of this blog is to document the steps I took to complete hacking task of Granny and guide people looking to practice their penetration testing skills. Resources/Tools Used: Nmap Metasploit Process Followed: After connecting HTB lab through VPN, I selected the Granny (10.10.10.15) retired machine as it was flagged as an easyContinue reading “Walk-through of Granny – HTB(Hack The Box)”