Blog writeups - page 2
writeups
Cancel

Knife - HackTheBox

This HackTheBox can be found here. Knife is included in TJnull’s OSCP, OSEP, and OSWE list. Recon Like always, we’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports -sC -sV 10.10.10.242 ...

Nunchucks - HackTheBox

This HackTheBox can be found here. Recon Like always, we’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports -sC -sV 10.10.11.122 Nmap scan report for 10.10.11.122 Host is up (0.024s late...

Intelligence - HackTheBox

This HackTheBox can be found here. Intelligence is included in TJnull’s OSCP, OSEP, and OSWE list. Recon Like always, we’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports -sC -sV 10.10....

GoodGames - HackTheBox

This HackTheBox can be found here. Recon Like always, we’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports -sC -sV 10.10.11.130 Nmap scan report for 10.10.11.130 Host is up (0.025s late...

Soccer - HackTheBox

This HackTheBox can be found here. Soccer is included in TJnull’s OSCP, OSEP, and OSWE list. Recon Like always, we’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports -sC -sV 10.10.11.194...

Sense - HackTheBox

This HackTheBox can be found here. Sense is included in TJnull’s OSCP, OSEP, and OSWE list. Recon Like always, we’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports -sC -sV 10.10.10.60 ...

Scrambled - HackTheBox

This HackTheBox can be found here. Scrambled is included in TJnull’s OSCP, OSEP, and OSWE list. Recon We’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports -sC -sV 10.10.11.168 Nmap sca...

Timelapse - HackTheBox

This HackTheBox can be found here. Timelapse is included in TJnull’s OSCP, OSEP, and OSWE list. Recon We’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports -sC -sV 10.10.11.152 Host is ...

Acute - HackTheBox

This HackTheBox can be found here. Acute is included in TJnull’s OSCP, OSEP, and OSWE list. Recon We’ll start with a Nmap scan: sudo nmap -T4 -p- -oN allports 10.10.11.145 Nmap scan report for...

Paper - HackTheBox

This HackTheBox can be found here. Paper is included in TJnull’s OSCP, OSEP, and OSWE list. Recon We’ll start with a Nmap scan: sudo nmap -sC -sV -p- -oN allports 10.10.11.143 Nmap scan report...