HackTheBox and TryHackMe Walkthroughs
Enumeraton • Nmap nmap -sC -sV sightless.htbStarting Nmap 7.94SVN ( https://nmap.org ) at 2024-12-08 08:10 ESTNmap scan report for sightless.htb (10.10.11.32)Host is up (0.038s latency).Not shown: 997 closed tcp ports (reset)PORT STATE SERVICE VERSION21/tcp open ftp| fingerprint-strings: | GenericLines: | ...
Continue reading
- Steps for enumeration 1. Using Nmap to scan for any hidden/open ports within the target machine 2. I discovered there was an admin panel on the machine that you can click on the bottom half of the screen 4....
Continue reading
Walkthrough Nmap Website hosting PDFs Usernames in Exifdata BurpSuite and Console Magic Finding a default password Password Spray and SMB Access as Tiffany.Molina Downdetector.ps1 Adding a DNS record Getting and Cracking hash of Ted.Graves Bloodhound Reading gMSA Passwords using gMSADumper...
Continue reading
Walkthrough Nmap Website shows a username and hints for a password Login to SMB-Share, NTLM Authentication seems disabled Download PDF, NTLM Authentication is indeed disabled Kerberoasting Crack Hash of a service Account Create Silver Ticket to access the MSSQL Server...
Continue reading
Walkthrough Nmap Enumerate Users through RPC NullSession AS-REP Roast and Hash cracking Login with Evil-Winrm Domain enumeration with bloodhound ACL Abuse to grant DCSync permissions Getting Foothold Nmap First of all I performed a nmap port scan to reveal all...
Continue reading