HTB - Backdoor

1. IP Address # Machine Address 10.10.11.125 2. Nmap nmap -p 1-2000 -sV -sC -oA nmap/backdoor_with_port 10.10.11.125 Starting Nmap 7.91 ( https://nmap.org ) at 2022-02-24 02:43 EST Nmap scan report for 10.10.11.125 Host is up (0.24s latency). Not shown: 1997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 b4:de:43:38:46:57:db:4c:21:3b:69:f3:db:3c:62:88 (RSA) | 256 aa:c9:fc:21:0f:3e:f4:ec:6b:35:70:26:22:53:ef:66 (ECDSA) |_ 256 d2:8b:e4:ec:07:61:aa:ca:f8:ec:1c:f8:8c:c1:f6:e1 (ED25519) 80/tcp open http Apache httpd 2....

гуравдугаар сар 5, 2024 · 7 МИН · CaDiL

HTB - Pandora

1. IP Address # Machine Address 10.10.11.136 # Local Address 10.10.14.4 2. Nmap nmap -sV -sC -oA nmap/pandora 10.10.11.136 Starting Nmap 7.91 ( https://nmap.org ) at 2022-02-20 23:41 EST Nmap scan report for 10.10.11.136 Host is up (0.24s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 24:c2:95:a5:c3:0b:3f:f3:17:3c:68:d7:af:2b:53:38 (RSA) | 256 b1:41:77:99:46:9a:6c:5d:d2:98:2f:c0:32:9a:ce:03 (ECDSA) |_ 256 e7:36:43:3b:a9:47:8a:19:01:58:b2:bc:89:f6:51:08 (ED25519) 80/tcp open http Apache httpd 2....

гуравдугаар сар 4, 2024 · 6 МИН · CaDiL

HTB - Secret

1. IP Address # Machine Address 10.10.11.120 # Local Address 10.10.14.140 2. Nmap & Nikto 2.1 Nmap nmap -sV -sC -oA nmap/secret 10.10.11.120 Starting Nmap 7.91 ( https://nmap.org ) at 2022-02-18 01:24 EST Nmap scan report for 10.10.11.120 Host is up (0.24s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 97:af:61:44:10:89:b9:53:f0:80:3f:d7:19:b1:e2:9c (RSA) | 256 95:ed:65:8d:cd:08:2b:55:dd:17:51:31:1e:3e:18:12 (ECDSA) |_ 256 33:7b:c1:71:d3:33:0f:92:4e:83:5a:1f:52:02:93:5e (ED25519) 80/tcp open http nginx 1....

гуравдугаар сар 2, 2024 · 7 МИН · CaDiL

HTB - Devzat

1. IP Address # Machine хаяг 10.10.11.118 # Local хаяг 10.10.14.140 2. Nmap nmap -sV -sC -oA nmap/devzat 10.10.11.118 Starting Nmap 7.91 ( https://nmap.org ) at 2022-02-17 03:09 EST Nmap scan report for 10.10.11.118 Host is up (0.24s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.2 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 c2:5f:fb:de:32:ff:44:bf:08:f5:ca:49:d4:42:1a:06 (RSA) | 256 bc:cd:e8:ee:0a:a9:15:76:52:bc:19:a4:a3:b2:ba:ff (ECDSA) |_ 256 62:ef:72:52:4f:19:53:8b:f2:9b:be:46:88:4b:c3:d0 (ED25519) 80/tcp open http Apache httpd 2....

гуравдугаар сар 1, 2024 · 7 МИН · CaDiL

HTB - EarlyAccess

1. IP Address # Machine Address 10.10.11.110 # Local Address 10.10.14.12 2. Nmap CLI: nmap -sV -sC -oA nmap/early_access 10.10.11.110 Out: Starting Nmap 7.91 ( https://nmap.org ) at 2022-02-01 02:20 EST Nmap scan report for 10.10.11.110 Host is up (0.24s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.9p1 Debian 10+deb10u2 (protocol 2.0) | ssh-hostkey: | 2048 e4:66:28:8e:d0:bd:f3:1d:f1:8d:44:e9:14:1d:9c:64 (RSA) | 256 b3:a8:f4:49:7a:03:79:d3:5a:13:94:24:9b:6a:d1:bd (ECDSA) |_ 256 e9:aa:ae:59:4a:37:49:a6:5a:2a:32:1d:79:26:ed:bb (ED25519) 80/tcp open http Apache httpd 2....

хоёрдугаар сар 27, 2024 · 13 МИН · CaDiL