Skip to content

HTB – Active

──(root💀kali)-[/home/chris] └─# nmap -sVC 10.10.10.100 Starting Nmap 7.92 ( https://nmap.org ) at 2022-03-19 07:39 CET Stats: 0:01:02 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan SYN Stealth Scan Timing: About 86.92% done; ETC: 07:40 (0:00:09 remaining) Stats:…

Read more

HTB – Driver

nmap -sVC 10.10.11.106 -Pn Starting Nmap 7.92 ( https://nmap.org ) at 2022-02-01 11:06 CET Stats: 0:00:21 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan Service scan Timing: About 0.00% done Nmap scan report for 10.10.11.106 Host is up…

Read more

HTB – Stego – Digital Cube

all you get is a file with binary code in it go to and convert the Binary to Image https://www.dcode.fr/binary-image Download the 50x50 Picture and scan it/load it to https://pageloot.com/de/qr-code-scannen/

Read more

THM – RootME

#nmap -sVC -O 10.10.70.75 Starting Nmap 7.91 ( https://nmap.org ) at 2021-05-01 06:51 CEST Nmap scan report for 10.10.70.75 Host is up (0.073s latency). Not shown: 999 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3…

Read more

HTB – Bastard

┌─[root@parrot]─[/home/chris/winprives] └──╼ #nmap -sVC -O 10.10.10.9 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-29 18:29 CEST Stats: 0:01:20 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan Service scan Timing: About 66.67% done; ETC: 18:31 (0:00:17 remaining) Stats: 0:02:07…

Read more

HTB – Forest

#nmap -sVC 10.10.10.161 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-17 08:18 CEST Nmap scan report for 10.10.10.161 Host is up (0.047s latency). Not shown: 991 closed ports PORT STATE SERVICE VERSION 53/tcp open domain Simple DNS Plus 88/tcp open…

Read more

HTB – Arctic

nmap -sVC 10.10.10.11 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-16 07:18 CEST Nmap scan report for 10.10.10.11 Host is up (0.054s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 8500/tcp open…

Read more

HTB – Granny with MSF

└──╼ #nmap -sVC 10.10.10.15 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-15 17:38 CEST Nmap scan report for 10.10.10.15 Host is up (0.045s latency). Not shown: 999 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 6.0…

Read more

HTB – Optimum

starting with nmap scan as always default with Version Detection( -sV ) ┌─[✗]─[chris@parrot]─[~] └──╼ $nmap -sVC 10.10.10.8 Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-15 11:20 CEST Nmap scan report for 10.10.10.8 Host is up (0.065s latency). Not shown: 999…

Read more
Back To Top