Open in app

Sign In

Write

Sign In

TheNguen
TheNguen

7 Followers

Home

About

Dec 3, 2020

Bashed — HackTheBox writeup

Bashed = easy linux machine, what more can I say. Lets start enumerating the ports: nmap -sC -sV 10.10.10.68 Only one open port on the initial scan.

Hacking

3 min read

Bashed — HackTheBox writeup
Bashed — HackTheBox writeup
Hacking

3 min read


Dec 3, 2020

Buff — HackTheBox writeup

Buff is an easy Windows machine. You gain foothold on the machine through a CVE with a public exploit for the CMS. The PrivEsc is slightly harder as it requires you to perform port forwarding in order to be able to leverage an buffer overflow vulnerability. Who would have…

Buff

4 min read

Buff — HackTheBox writeup
Buff — HackTheBox writeup
Buff

4 min read


Oct 7, 2020

Granny — HackTheBox writeup

We scan the IP with nmap to see what we have. sudo nmap -sC -sV -sS -p- -oA granny 10.10.10.15

Hackthebox

3 min read

Granny — HackTheBox writeup
Granny — HackTheBox writeup
Hackthebox

3 min read


Oct 7, 2020

Jerry — HackTheBox writeup

Another machine from the Mayor’s and TJnull’s OSCP list. This is an easy one which can be done in two different ways and we will take a look at both. Let’s scan the IP we have with nmap to enumerate the ports and services. sudo nmap -sS -sC -sV -oA…

Hackthebox

4 min read

Jerry — HackTheBox writeup
Jerry — HackTheBox writeup
Hackthebox

4 min read


Oct 4, 2020

Legacy — HackTheBox writeup

This is an easy Windows machine. We begin enumeration with nmap for the ports and services. sudo nmap -sS -sC -sV -O -oA legacy_nmap_initial_scan 10.10.10.4 The results show Windows Server 2003 SP 2.

4 min read

Legacy — HackTheBox writeup
Legacy — HackTheBox writeup

4 min read


Oct 3, 2020

Blue — HackTheBox writeup

This is probably the easiest box on HTB. We start with an nmap scan to see what the open ports and services running. Since this is “Blue” and the name suggests it we would be exploiting EternalBlue. I run the scan with vuln script. sudo nmap -sC -sV -O —…

Hackthebox

5 min read

Blue — HackTheBox writeup
Blue — HackTheBox writeup
Hackthebox

5 min read


Oct 3, 2020

Lame — HackTheBox writeup

I will be doing some CTF writeups starting from easier to harder ones in preparation for the OSCP. I will try and go over some vulnerable machines from the following lists: Let’s begin with an easy Linux machine called “Lame”.

Hackthebox

5 min read

Lame — HackTheBox writeup
Lame — HackTheBox writeup
Hackthebox

5 min read

TheNguen

TheNguen

7 Followers

Jack of all trades — master of none.

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech