Blog


January 30, 2022

HackTheBox - Knife

Keywords: CVE, ssh So this is a short version written some time after I finished the machine. To sum it up the basic enumeration with nmap, gobuster and so on...

Read

January 30, 2022

HackTheBox - Traverxec

IP 10.10.10.165 NMAP Visiting http://10.10.10.165 in the brower we can enumerate a bit, and after trying to spoof the links we get to an 404/error-message that specifies the web-service...

Read

January 30, 2022

HackTheBox - Nibbler

IP 10.10.10.75 NMAP Shows port 22 and 80 open. Checking the webpage shows nothing. In the comments of the source-code it hints towards nibbleblog-folder. Checking the files it shows us...

Read

January 30, 2022

HackTheBox - Mirai

IP 10.10.10.48 HOST NMAP BROWSER When accessing http://10.10.10.48/versions we get a file calles versions to download. The file contains...

Read