Posts

Passage HackTheBox

  This write-up is for the Passage room on HackTheBox which is medium difficulty room created by ChefByzen. Foothold Let's begin our nmap scan and analyze the result, I used nmap -sC -sV <IP> -oN nmapscan -sC:- default script scan -sV:- version scan to determine version and service information -oN:- to save the output of the scan in normal format Nmap scan report for 10.10.10.206 Host is up, received syn-ack ( 0.28s latency ) . Scanned at 2020-12-03 03:50:21 EST for 17s PORT STATE SERVICE REASON VERSION 22/tcp open ssh syn-ack OpenSSH 7.2p2 Ubuntu 4 ( Ubuntu Linux; protocol 2.0 ) | ssh-hostkey: | 2048 17:eb:9e:23:ea:23:b6:b1:bc:c6:4f:db:98:d3:d4:a1 ( RSA ) | ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDVnCUEEK8NK4naCBGc9im6v6c67d5w/z/i72QIXW9JPJ6bv/rdc45FOdiOSovmWW6onhKbdUje+8NKX1LvHIiotFhc66Jih+AW8aeK6pIsywDxtoUwBcKcaPkVFIiFUZ3UWOsWMi+qYTFGg2DEi3OHHWSMSPzVTh+YIsCzkRCHwcecTBNipHK645LwdaBLESJBUieIwuIh8icoESGaNcirD/DkJjjQ3xKSc4nbMnD7D6C1tIgF9TGZadvQNqMgSmJJRFk/hVeA/P
Recent posts