HYBRID – VULNLAB

This is the Write-up/Walkthrough of the HYBRID  Active Directory Chain Machine from VULNLAB. NMAP SCAN for Machine 1: Domain: HYBRID.VL, BIOS NAME: DC01 Looking at the Domain, Found that this is root domain. NMAP SCAN for Machine 2: Looking at the Nmap result,…

BLACKFIELD – HACKTHEBOX

This is the Write-up/Walkthrough of the BLACKFIELD Active Directory Machine from Hackthebox. NMAP SCAN: Domain: BLACKFIELD.LOCAL, BIOS NAME: DC01 Shares found on SMB: Interacting with profiles$ share, found a list of empty directories, with username, copied all the output, saved it to…

TRUSTED – VULNLAB

This is the Write-up/Walkthrough of the TRUSTED Chain Machine from VULNLAB. This machine is a Chain of two machines one Child domain and a Parent domain. NMAP SCAN for PARENT Domain: 10.10.133.229 Domain: trusted.vl, BIOS NAME: TRUSTEDDC NMAP SCAN for CHILD Domain:…

BABY – VULNLAB

This is the Write-up/Walkthrough of the BABY Machine from VULNLAB. NMAP SCAN: Domain: baby.vl, BIOS Name: BabyDC Looking for smb, tried connecting to it as anonymous, but it was not allowed, looking forward, i used ldapsearch to enumerate the domain with blank…

RESOLUTE – HACKTHEBOX

This is the Write-up/Walkthrough of the RESOLUTE Machine from Hackthebox. NMAP SCAN: Domain found: megabank.local, BIOS Name: Resolute No file shares were found on smb, after I used ldapsearch to find more info about the domain, redirected the output to the…

DRIVER – HACKTHEBOX

This is the write-up/Walkthrough of the DRIVER Machine from Hackthebox. nmap scan: Visited port 80, asked for a username and password, tried logged in as admin:admin and it’s works after that, got the printer update firmware portal, which allows us…

SUPPORT – HACKTHEBOX

This is the Writeup/Walkthrough of the SUPPORT Machine from Hackthebox. nmap scan: ON smb, found 3 shares, on suppported-tools directory, downloaded UserInfo.exe.zip, extracted the all files, and used dnSpy to debug the UserInfo.exe file, after debugging found a password for…

Traverxec Writeup | HackTheBox

This is the writeup of HackTheBox machine Traverxec. nmap scan: on web port 80, nostromo 1.9.6 is running, which is vulnerable to RCE. used this exploit 47837.py to gain the shell as www-data, after enumerating nostromo directory found nhttpd.conf file,…