Home
The Tux Blog
Cancel

HackTheBox Academy Writeup

This is my write-up for the box “Academy” from HackTheBox. The box was created by egre55 and mrb3n. Enumeration Initial Nmap scan Nmap shows ports 22, 80 and 33060 open. # Nmap 7.91 scan initia...

ColddBox Writeup

This is my write-up for the room “ColddBox: Easy” from TryHackMe. The room was created by C0ldd. Enumeration I quickly grabbed the open ports with threader6000 and ran the suggested nmap scan. Th...

Chill Hack Writeup

This is my write-up for the room “Chill Hack” from TryHackMe. The room was created by Anurodh. Enumeration Starting with a quick threader6000 scan I got nothing… I was too impatient but after wai...

SecArmy OSCP giveaway writeup

This is my write-up for the “SecArmy OSCP machine” from VulnHub. This machine consists of 10 stages. Solving a stage provides access to the level above it. Initial enumeration FTP running on p...

Shares Writeup

This is a write-up for “Shares” from CyberSecLabs. Enumeration Starting off with a quick threader6000 scan, the machine reveals a few services. Namely, there is FTP, SSH, NFS, and a webserver ru...

The Blob Blog Writeup

This is a write-up for the room “The Blob Blog” from TryHackMe, created by bobloblaw. Enumeration First things first, the machine needs to be enumerated. A quick RustScan reveals two open ports...

Easy Peasy Writeup

This is my writeup of the Easy Peasy room from TryHackMe Enumeration: RustScan is a fairly new tool made to speed up nmap scans. I used it to quickly grab the open ports. $ rustscan 10.10.183.42...