THM - Gaming Server
Gaming Server skibum 8/30/2020 Enumeration nmap scan sudo nmap -sS -sC -O <Machine_IP> Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-30 21:26 CDT Nmap scan report for <Machine_IP> Host is up (0.20s latency). Not shown: 998 closed ports PORT STATE SERVICE 22/tcp open ssh | ssh-hostkey: | 2048 34:0e:fe:06:12:67:3e:a4:eb:ab:7a:c4:81:6d:fe:a9 (RSA) | 256 49:61:1e:f4:52:6e:7b:29:98:db:30:2d:16:ed:f4:8b (ECDSA) |_ 256 b8:60:c4:5b:b7:...
Read post
THM - Steel Mountain
Steel Mountain skibum 8/29/2020 Exploit Scan and save to an xml file for searchsploit xml <port protocol="tcp" portid="80"> <state state="open" reason="syn-ack" reason_ttl="125"/> <service name="http" product="Microsoft IIS httpd" version="8.5" ostype="Windows" method="probed" conf="10"> <cpe>cpe:/a:microsoft:iis:8.5</cpe><cpe>cpe:/o:microsoft:windows</cpe> </service> <script id="http-methods" output="&#xa; Poten...
Read post
THM - Alfred
Alfred skibum 8/30/2020 Enumeration and initial shell NMAP scan nmap -sV -sT -Pn -oX nmap/intial <Machine_IP> Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-30 16:06 CDT Nmap scan report for <Machine_IP> Host is up (0.22s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 7.5 3389/tcp open ssl/ms-wbt-server? 8080/tcp open http Jetty 9.4.z-SNAPSHOT Service Info: OS: Windows; C...
Read post
THM - Anthem
Anthem skibum 8/20/20 Intial IP BOX_IP = 10.10.42.63 Recon sudo nmap -sS -sV -sC BOX_IP Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-20 07:11 CDT Nmap scan report for BOX_IP Host is up (0.20s latency). Not shown: 995 closed ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) | http-robots.txt: 4 disallowed entries |_/bin/ /config/ /umbraco/ /umbraco_client/ |_http-title: Anthem.com - Welcome to our blog 135/tcp open msrpc ...
Read post
THM - Kenobi
Kenobi skibum 8/29/2020 Recon NMAP scans Scan for open ports and understand what is avaible. nmap -A -oN nmap/FullScan <Machine_IP> Starting Nmap 7.80 ( https://nmap.org ) at 2020-08-29 06:56 CDT Nmap scan report for <Machine_IP> Host is up (0.20s latency). Not shown: 990 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp ProFTPD 1.3.5 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.7 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: ...
Read post
THM - Blue
Blue Skibum 5/2/2020 IP address 10.10.124.30 Recon kali@kali:~/Documents/THM/blue$ sudo nmap -sC -sV 10.10.124.3 Starting Nmap 7.80 ( https://nmap.org ) at 2020-05-02 20:44 EDT Nmap scan report for 10.10.124.30 Host is up (0.14s latency). Not shown: 991 closed ports PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds Windows 7 P...
Read post
THM - ICE
Ice Skibum 5/3/2020 IP Address 10.10.181.247 Recon kali@kali:~$ nmap -sC -sV 10.10.181.247 Starting Nmap 7.80 ( https://nmap.org ) at 2020-05-03 13:29 EDT Stats: 0:02:24 elapsed; 0 hosts completed (1 up), 1 undergoing Script Scan NSE Timing: About 98.96% done; ETC: 13:32 (0:00:01 remaining) Nmap scan report for 10.10.181.247 Host is up (0.14s latency). Not shown: 988 closed ports PORT STATE SERVICE VERSION 135/tcp open msrpc M...
Read post