OSCP Prep – THM – Skynet

OSCP Prep – THM – Skynet

Since HackTheBox had problems yesterday I did OSCP like box from TryHackMe instead. This is a Linux box with a pretty straightforward approach. In the initial search there were a couple ports open, such as SMB, HTTP, POP3 and imap. Enumerting each of these ports will give you initial access, and root eventually. Enumeration I…

TJ_Null’s OSCP Prep – HTB – Legacy

TJ_Null’s OSCP Prep – HTB – Legacy

This Windows XP box had two vulnerabilities. MS10-017 (Eternal blue) and MS08-067. I will in this blog post go through both of them without metasploit. For testing purpose I tried using metasploit first to verify that it was actually eternal blue. When manually exploiting the vulnearbilites I used helviojunior’s and areyou1or0 scripts. I had alot…

THM – Windows Privilege Escalation – Part 16

THM – Windows Privilege Escalation – Part 16

This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. Introduction Privilege escalation will require you to follow a methodology similar to the one given below:  Information Gathering Permissions icacls – Displays or modifies discretionary access control lists (DACLs) on…

THM – Linux Privilege Escalation – Part 15

THM – Linux Privilege Escalation – Part 15

This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. Linux Privilege escalation checklist https://book.hacktricks.xyz/linux-hardening/linux-privilege-escalation-checklist Enumeration hostname The hostname command will return the hostname of the target machine. Although this value can easily be changed or have a relatively meaningless string (e.g….

THM – Metasploit Complete Documentation – Part 14

THM – Metasploit Complete Documentation – Part 14

This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. Metasploit: Introduction The main components of the Metasploit Framework can be summarized as follows; msfconsole: The main command-line interface. Modules: supporting modules such as exploits, scanners, payloads, etc. Tools: Stand-alone…

THM – NMAP Documentation and Commands – Part 13

THM – NMAP Documentation and Commands – Part 13

This is my notes from the Junior Pentesting course at TryHackMe. This course takes you through the basics and some advanced topics regarding penetration testing. NMAP Live Host Discovery Scan Type Example Command ARP Scan sudo nmap -PR -sn MACHINE_IP/24 ICMP Echo Scan sudo nmap -PE -sn MACHINE_IP/24 ICMP Timestamp Scan sudo nmap -PP -sn…