Nom. Tech. Bytes.
  • home
  • aws
  • devops
  • hackthebox
  • infosec
  • tools
  • windows
  • about
Subscribe

hackthebox

A collection of 2 posts
HackTheBox - Resolute | Write-up
hackthebox Featured

HackTheBox - Resolute | Write-up

Tools impacket- sudo apt install -y python-impacket evil-winrm- git clone https://github.com/Hackplayers/evil-winrm cd evil-winrm install gem evil-winrm Foothold enum4linux 10.10.10.169 From the output, I obtained both a list of users, as well as a password that appeared to be setup for first time users
Jun 2, 2020 — 2 min read
HackTheBox - Forest | Write-up
infosec

HackTheBox - Forest | Write-up

Tools bloodhound- sudo apt install python-pip pip install bloodhound impacket- sudo apt install -y python-impacket evil-winrm- git clone https://github.com/Hackplayers/evil-winrm cd evil-winrm install gem evil-winrm Foothold nmap -v -sV -sS -T5 10.10.10.161 User RPC on port 135 was open, so I attempted an unauthorized
Mar 24, 2020 — 3 min read
Nom. Tech. Bytes. © 2023
Powered by Ghost