HackTheBox and TryHackMe Walkthroughs

Chemistry HackTheBox Walkthrough
Reconnaissance Nmap Scan Start by enumerating the machine using NMAP. Output it to a .txt file for easy referrence later. nmap -sV -A 10.10.11.38 -p- > nmap.txt There are two open ports. Port 22 (ssh) Port 5000 (unpnp?) Web Enumeration...
Continue reading
Alert HackTheBox Walkthrough
Step 1: Initial Reconnaissance and Enumeration Performing initial reconnaissance involves gathering information about the target, such as its IP address, open ports, and server details. Enumeration is key to discovering vulnerabilities and potential entry points. Use tools like Nmap for...
Continue reading
Instant HackTheBox Walkthrough
Step 1: Initial Reconnaissance Begin by analyzing the webpage structure and inspecting the elements’ properties. Use tools like wfuzz to discover hidden directories and files, including docs. Leverage the main page URL for clues; it may reveal important data. Probe...
Continue reading
Sea HackTheBox Walkthrough
Step 1: Initial Enumeration Only port 22 & 80 port set up for Linux system: PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.11 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 e3:54:e0:72:20:3c:01:42:93:d1:66:9d:90:0c:ab:e8 (RSA) | 256 f3:24:4b:08:aa:51:9d:56:15:3d:67:56:74:7c:20:38 (ECDSA)...
Continue reading
Sightless HackTheBox Walkthrough
Enumeraton • Nmap  nmap -sC -sV sightless.htbStarting Nmap 7.94SVN ( https://nmap.org ) at 2024-12-08 08:10 ESTNmap scan report for sightless.htb (10.10.11.32)Host is up (0.038s latency).Not shown: 997 closed tcp ports (reset)PORT   STATE SERVICE VERSION21/tcp open  ftp| fingerprint-strings: |   GenericLines: |    ...
Continue reading

Hack The Box (HTB) and TryHackMe (THM) are online platforms for hands-on cybersecurity learning. HTB provides competitive challenges and VMs for advanced users, emphasizing a ranking system. THM focuses on a beginner-friendly approach with structured learning paths and collaborative rooms. Both platforms offer walkthroughs, step-by-step guides explaining hacking techniques, aiding users in skill development. While HTB is geared towards the competitive aspect of cybersecurity, THM emphasizes community support for learners of all levels.