1. AWS Toolbox: Check User

    check_user.py

    Check if the given credentials are canary tokens and, if not, it will check the user permissions, printing the Inline, Attached and the group permissions.

    The user in test could have not the minimal privileges, so in this case the script will tell you the problem.

    It can …

    Tagged as : AWS Recognition
  2. Hack The Box Machines: Book

    First AutoRecon to map the ports/services

    [*] Scanning target 10.10.10.176
    [*] Running service detection nmap-quick on 10.10.10.176
    [*] Running service detection nmap-full-tcp on 10.10.10.176
    [*] Running service detection nmap-top-20-udp on 10.10.10.176
    [*] Service detection nmap-quick on 10.10.10.176 finished successfully …
    Tagged as : PT HTB Hack The Box CTF Writeup
  3. Hack The Box Machines: Traverxec

    Nmap TCP results

    # Nmap 7.80 scan initiated Mon Mar 30 18:56:38 2020 as: nmap -vv --reason -Pn -A --osscan-guess --version-all -p- -oN /home/kali/Documents/hackTheBox/HackTheBox/machines/traverxec/results/scans/_full_tcp_nmap.txt -oX /home/kali/Documents/hackTheBox/HackTheBox/machines/traverxec/results/scans/xml/_full_tcp_nmap.xml 10 …
    Tagged as : PT HTB Hack The Box CTF Writeup
  4. Hack The Box Machines: Traceback

    First AutoRecon to map the ports/services

    kali@kali:~/Documents/hackTheBox/HackTheBox/machines/Traceback$ sudo ~/tools/AutoRecon/autorecon.py --single-target  10.10.10.181
    [sudo] password for kali: 
    [*] Scanning target 10.10.10.181
    [*] Running service detection nmap-quick on 10.10.10.181
    [*] Running service detection nmap-full-tcp on 10.10 …
    Tagged as : PT HTB Hack The Box CTF Writeup
  5. Hack The Box Machines: Obscurity

    Nmap TCP results

    # Nmap 7.80 scan initiated Sun Mar 15 19:21:03 2020 as: nmap -vv --reason -Pn -A --osscan-guess --version-all -p- -oN /home/kali/Documents/hackTheBox/HackTheBox/machines/obscurity/autorecon/results/scans/_full_tcp_nmap.txt -oX /home/kali/Documents/hackTheBox/HackTheBox/machines/obscurity/autorecon/results/scans/xml/_full_tcp_nmap …
    Tagged as : PT HTB Hack The Box CTF Writeup
  6. Hack The Box Machines: Mango

    First AutoRecon to map the ports/services

    [*] Scanning target 10.10.10.162
    [*] Running service detection nmap-quick on 10.10.10.162
    [*] Running service detection nmap-full-tcp on 10.10.10.162
    [*] Running service detection nmap-top-20-udp on 10.10.10.162
    [*] Service detection nmap-quick on 10.10.10.162 finished successfully …
    Tagged as : PT HTB Hack The Box CTF Writeup
  7. Hack The Box Machines: Postman

    Recognition

    First AutoRecon to map the ports/services

    kali@kali:~/Desktop/HackTheBox/HackTheBox/machines/postman$ sudo ~/tools/AutoRecon/autorecon.py --single-target  10.10.10.160
    [sudo] password for kali: 
    [*] Scanning target 10.10.10.160
    [*] Running service detection nmap-quick on 10.10.10.160
    [*] Running service detection nmap-full-tcp on 10 …
    Tagged as : PT HTB Hack The Box CTF Writeup
  8. Hack The Box Machines: OpenAdmin

    Recognition

    Using AutoRecon I'll map the ports/services running on the VM.

    sudo ~/tools/AutoRecon/autorecon.py --single-target  10.10.10.171
    [*] Scanning target 10.10.10.171
    [*] Running service detection nmap-full-tcp on 10.10.10.171
    [*] Running service detection nmap-top-20-udp on 10.10.10.171
    [*] Running service detection nmap-quick …
    Tagged as : PT HTB Hack The Box CTF Writeup

Page 1 / 1