Ethical Hacking

TryHackme:Attacktive Directory Walkthrough

Link:https://tryhackme.com/room/attacktivedirectory This is free machine from THM which covers Active Directory. This room will also give you great hands on usage of Impacket tool. Let’s Begin. First, let’s scan this target using nmap. nmap -sC -sV <IP> PORT STATE SERVICE VERSION53/tcp open domain Simple DNS Plus80/tcp open http Microsoft IIS httpd 10.0| http-methods:|_ Potentially risky …

TryHackme:Attacktive Directory Walkthrough Read More »

GRANDPA: HACK THE BOX (HTB)

As always start with scanning with the help of NMAP. Command:   nmap -sV -sC -Pn -O -A <ip address> Here we get to see that only HTTP port is open, after visiting HTTP we got this Microsoft IIS 6.0 is running The vulnerability is in Microsoft IIS 6.0 as seen in the CVE-2017-7269. Let’s fire up …

GRANDPA: HACK THE BOX (HTB) Read More »

LAME : HACK THE BOX (HTB)

This is the walkthrough of  Hack the box machine named Lame. Lame is the Linux based machine. The IP ADDRESS of the machine is 10.10.10.3 As, always start with scanning with the help of nmap. Command:   nmap -sV -sC -Pn -O -A 10.10.10.3 There, are 4 ports are open 21,22,139,445 Now, here we now, samba …

LAME : HACK THE BOX (HTB) Read More »

LEGACY: HACK THE BOX (HTB)

Legacy is windows based machine. The IP address of Legacy is 10.10.10.4 By, using nmap I had found some ports open. These ports are 139,445,3389. By looking at this scan result it is clear that it is windows XP machine and there is a service running SMB2. After, that I googled that its exploit is …

LEGACY: HACK THE BOX (HTB) Read More »

Hackthebox Walkthrough: Blue

Today I am trying a hackthebox machine named BLUE Machine IP:- 10.10.10.40 Let’s start with the scanning and I am scanning with the help of Nmap Nmap Command :- nmap -sC -sV -oA nmap 10.10.10.40 After scanning I found service is running on port no. 445 named Microsoft-ds and version of the service is Windows …

Hackthebox Walkthrough: Blue Read More »

pWnOS v2.0: VulnHub Walkthrough

Hello Everyone, In this blog I am going to post walkthrough of pWnOS v2.0. It is a machine which will enhance your penetration testing skills. You can download the machine from this link: https://www.vulnhub.com/entry/pwnos-20-pre-release,34/ Let’s Start, Configure your attacking platform to be within the 10.10.10.0/24 network range Target IP- 10.10.10.100 Attacker IP- 10.10.10.101 Let’s start …

pWnOS v2.0: VulnHub Walkthrough Read More »

Vulnix: VulnHub Walkthrough

Hello Everyone, In this blog I am going to post walkthrough of Vulnix. This machine is for beginners You can download the machine from this link: https://www.vulnhub.com/entry/hacklab-vulnix,48/ Let’s Start, Target IP- 192.168.75.141 Attacker IP- 192.168.75.175 Let’s start with nmap nmap -Pn -sV 192.168.75.141 The first service I took a look at was the NFS daemon, …

Vulnix: VulnHub Walkthrough Read More »

IMF:1 VulnHub Walkthrough

Hello Everyone, In this blog I am going to post walkthrough of imf 1. This machine is a perfect example of buffer overflow. You can download the machine from this link: https://www.vulnhub.com/entry/imf-1,162/ Let’s Start, Target IP- 192.168.75.139 Attacker IP-192.168.75.175 Let’s start with nmap nmap -Pn -sV 192.168.75.139 Ok, There is one port open 80-http Let’s …

IMF:1 VulnHub Walkthrough Read More »

Scroll to Top