-
HackTheBox Mantis
Summary Target - 10.129.104.28 Nmap nmap -sC -sV -Pn -oN Mantis -p- 10.129.104.28 Web # wordlist 선택 잘 해야함. gobuster dir -u http://10.129.110.72:1337 -w /usr/share/d... Read More
-
HackTheBox Busqueda
Summary Target - 10.129.228.217 Nmap nmap -sC -sV -Pn -p- -oN Busqueda 10.129.228.217 WEB # host 등록 echo "10.129.228.217 searcher.htb" | sudo tee -a /etc/hosts # dir fuzz g... Read More
-
HackTheBox UpDown
Summary Target - 10.129.227.227 Nmap nmap -sC -sV -Pn -p- 10.129.227.227 -o UpDown_AllPort WEB # 호스트 등록 echo "10.129.227.227 siteisup.htb" | sudo tee -a /etc/hosts # 디렉토리 탐색 g... Read More
-
HackTheBox Sizzle
Summary Target - 10.x.x.x Open Port nmap -sC -sV -Pn -p- -oN Sizzle_allport 10.129.166.251 Web Enum gobuster dir -u 10.129.89.62 -w /usr/share/wordlists/dirb/common.txt SMB A... Read More
-
HackTheBox Archetype
Summary Target - 10.129.68.227 Open Port nmap -sC -sV -Pn -oN Archetype 10.129.68.227 SMB Enum (Guest Auth) crackmapexec smb 10.129.68.227 -u 'guest' -p '' --shares crackma... Read More