thehackingtutorials-blog
Untitled
103 posts
Don't wanna be here? Send us removal request.
thehackingtutorials-blog · 5 years ago
Text
Hackthebox LaCasaDePapel: Walkthrough
Hackthebox LaCasaDePapel: Walkthrough
Tumblr media
Summary
LaCasaDePapel is a rather easy machine on hackthebox.eu, featuring the use of php reflection, creating and signing of client certificates and the abuse of a cronjob. Unfortunately the box was very unstable and slow for me and therefore pretty unenjoyable.
User Flag
We start with a quick port scan using nmap -Pn -n -sC -sV…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
HacktheBox FriendZone: Walkthrough
HacktheBox FriendZone: Walkthrough
Tumblr media
As other boxes lets start with nmap scan
NMAP
Tumblr media
We have 21,22,53,80,139,443 and 445
PORT 139,445 (SMB)
on enumerating samba share i got general and Development share in general share i have permission to read and in Development read as well write :
Gathering Credentials from general share :
Tumblr media
username : admin
Password :…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
HacktheBox Netmon: Walkthrough
HacktheBox Netmon: Walkthrough Hey guys today Netmon retired and this is my write-up. I don’t have too much to say about this box , It was a nice easy windows box.
Nmap
As always we will start with nmap to scan for open ports and services :
Tumblr media
We Have:
Ftp Port 21 with Anonymous Login Allowed
http port 80 (webserver is running) and prtg network monitor is installed
and some other…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
VulnHub Zico2: 1 Walkthrough
VulnHub Zico2: 1 Walkthrough
VulnHub Zico2: 1 Walkthrough Nmap
Tumblr media
I found that this target has only 3 open ports (22 SSH, 80 HTTP, and 111 RPC). I started with the HTTP port by browsing the website hosting on this web server.
Http – Port 80
Tumblr media
I found view.php linked to home page.
Tumblr media
Check them out Button is linked to /view.php?page=tools.html means maybe LFI will work
Tumblr media
URL : /view.php?page=../../../../../etc/passwd
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
HacktheBox Querier: Walkthrough
HacktheBox Querier: Walkthrough
Tumblr media
Nmap
As always we will start with nmap to scan for open ports and services :
Tumblr media
Samba Enumeration the only share I could access anonymously was Reports Shares :
Tumblr media Tumblr media
In the share there is one file named “Currency Volume Report.xlsm” . I downloaded the file in my system and trying binwalk on it
Tumblr media
Inside “Currency Volume Report.xlsm” there are lots of file…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
HacktheBox Help: Walkthrough
HacktheBox Help: Walkthrough
Tumblr media
Lets Start With Nmap Scan:
Tumblr media
GoBuster
Tumblr media
Go Buster Revel dir named support
Checking Directory
Tumblr media
Uploading Shell Under Submit a Ticket Section we can upload a file
Tumblr media Tumblr media
Now Here attach a phpshell
Dont Mind the error File not Allowed
Help Desk is vulnerable of https://www.exploit-db.com/exploits/40300
Exploiting
Now We can upload our php shell…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
HacktheBox Chaos Walkthrough
HacktheBox Chaos Walkthrough
Tumblr media
It is a retired vulnerable Machine presented by HacktheBox for helping pentester’s to perform online penetration testing according to your experience level
Difficulty: Medium
Task: To find user.txt and root.txt file
Enumeration Nmap
As always let’s start with nmap scan
nmap -sV -p- 10.10.10.120 Nmap scan report for chaos.htb…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
Hackthebox Lightweight Walkthrough
Hackthebox Lightweight Walkthrough
Tumblr media
As Always Let’s Start with Nmap Scan
root@kali:~# nmap -sV -p- -oN nmap -v 10.10.10.119 Nmap scan report for 10.10.10.119 Host is up (0.13s latency). Not shown: 65532 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.4 (protocol 2.0) 80/tcp open http Apache httpd 2.4.6 ((CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16) 389/tcp…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
Prtg Network Monitor Exploit With POC
Prtg Network Monitor Exploit With POC
Prtg Network Monitor Exploit With POC
Tumblr media
PRTG Network Monitor (Paessler Router Traffic Grapher until version 7) is an agentless network monitoring software from Paessler AG. It can monitor and classify system conditions like bandwidth usage or uptime and collect statistics from miscellaneous hosts as switches, routers, servers and other devices and applications.
Gathering Creds
If you Have…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
HacktheBox Irked: Walkthrough
HacktheBox Irked: Walkthrough
Let’s start off with scanning the network to find our target.
Scanning
Now here we have bunch of ports open lets go on webserver
Tumblr media
IRC is almost working! (Seems Interesting)
Searching For Exploit
Search for irc exploit (metasploit)
Tumblr media
As per our nmap scan this is perfect exploit
Exploiting
Lets use it
msfconsole
use…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
HacktheBox Teacher: Walkthrough
HacktheBox Teacher: Walkthrough Nmap
Tumblr media
Finding Creds:
Tumblr media Tumblr media
Download Image and cat image revels username and password
Tumblr media
Username : Giovanni Password : Th4C00lTheacha#
Gobuster
GoBuster Revels dir named “moodle”
Finding Exploit
login with creds
After Doing little research on moodle got this
https://blog.ripstech.com/2018/moodle-remote-code-execution/
Exploiting
Tumblr media Tumblr media Tumblr media Tumblr media Tumblr media Tumblr media Tumblr media
Paste in…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
How to Hack an Android phone Beginner to Advance
How to Hack an Android phone Beginner to Advance
How to Hack an Android phone Beginner to Advance
Do you want to learn android pen testing or just want to hack your ex-phone? I will explain everything from scratch. You did not need any previous knowledge for this.
Just read this post carefully with patience.
After reading this post, you can hack any android phone (but don’t expect any magic from me).
I will post 2-3 on Android…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
BSides Vancouver: 2018 (Workshop) -- Walkthrough
BSides Vancouver: 2018 (Workshop) — Walkthrough
BSides Vancouver: 2018 (Workshop) — Walkthrough Description
Boot2root challenges aim to create a safe environment where you can perform real-world penetration testing on an (intentionally) vulnerable target.
This workshop will provide you with a custom-made VM where the goal is to obtain root level access on it.
This is a great chance for people who want to get into pentesting…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
Openssl Privilege Escalation(Read Any File)
Openssl Privilege Escalation(Read Any File)
Openssl Privilege Escalation(Read Any File) If You Have Permission To Run Openssl Command as root than you can read any file in plain text no matter which user you are
To do so you need to encrypt the file and then decrypt the file
Encrypting File
Tumblr media
openssl aes-256-cbc -a -salt -in secrets.txt -out secrets.txt.en
What This Command Will Do is This Will Encrypt /etc/shadow File…
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
zico2: 1 Vulnhub -- Walkthrough
zico2: 1 Vulnhub — Walkthrough
zico2: 1 Vulnhub — Walkthrough
Level: Intermediate
Goal: Get root and read the flag file
Description:
Zico is trying to build his website but is having some trouble in choosing what CMS to use. After some tries on a few popular ones, he decided to build his own. Was that a good idea?
Hint: Enumerate, enumerate, and enumerate!
Thanks to: VulnHub
Lets Start With Nmap Scan
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
LazysysAdmin Vulnhub -- Walkthrough
LazysysAdmin Vulnhub — Walkthrough
LazysysAdmin Vulnhub — Walkthrough
[Description]
Difficulty: Beginner – Intermediate
Aimed at:
> Teaching newcomers the basics of Linux enumeration
[Hints]
Enumeration is key
Try Harder
Look in front of you
Let’s Start with nmap scan
Tumblr media
Checking Webserver
Tumblr media
GoBuster
Tumblr media
We Got (wordpress, phpmyadmin, test, old etc.)
SMB Enumeration
smbmap to see what we can access
View On WordPress
0 notes
thehackingtutorials-blog · 6 years ago
Text
Hackfest 2016: Quaoar - Vulnhub Walkthrough
Hackfest 2016: Quaoar – Vulnhub Walkthrough
Hackfest 2016: Quaoar – Vulnhub Walkthrough
I have to say this is the easiest VM I have done so far
Quaoar is the first machine from the series of 3 machine from hackfest2016 and by the creator Viper.
Quaoar is a boot2root virtual machine hosted in vulnhub, created by Viper for Hackfest 2016 CTF. Being a beginner friendly challenge, Quaoar is a perfect machine for people who are new into…
View On WordPress
0 notes