Posts
Bros10
Cancel

Active, a easy Windows machine that begins with simple SMB enumeration that leads to us finding a Groups.xml file which has been created due to a Group Policy Preference (GPP). This file contains a...

Granny, a easy Windows box which had a single Microsoft IIS website which was vulnerable to a CVE that lead to a RCE on the machine. Giving us an account as nt authority\network service, when looki...

Poison, a medium FreeBSD box which had just a simple PHP website that both had an LFI which gave us a password that was base64 encoded 13 times and through the LFI we got a list of users. Successfu...

Enumeration Began with a nmap scan: bros@Bros10:~/HTB/Retired/Mango$ nmap -sC -sV -oA scan 10.10.10.162 Starting Nmap 7.80 ( https://nmap.org ) at 2020-07-24 18:11 BST Nmap scan report for 10.10....

Starting Point Box writeup for a Linux box called Oopsie, purpose of this writeup is to explain how to Root this box in more detail than the official walkthroughs provided by HTB. Setup We began ...

Enumeration Nmap bros@Bros10:~/HTB/Book$ nmap -sV -sC -oA scans 10.10.10.176 Starting Nmap 7.80 ( https://nmap.org ) at 2020-07-10 14:59 BST Nmap scan report for 10.10.10.176 Host is up (0.056s l...

Introduction I decided to write this walkthrough of the initial Starting Point machine on HackTheBox (HTB) due to the fact that I was attempting to walk a friend through the first machine with the...