Tag: windows

0

Metasploit - Write-up - TryHackMe

Information Room# Name: Metasploit Profile: tryhackme.com Difficulty: Easy OS: Windows Description: Part of the Red Primer series, learn to use Metasploit! Write-up Overview# Install tools used in

0

Blue - Write-up - TryHackMe

Information Room# Name: Blue Profile: tryhackme.com Difficulty: Easy OS: Windows Description: Deploy & hack into a Windows machine, leveraging common misconfigurations issues. Write-up Overview

0

Cascade - Write-up - HackTheBox

Information# Box# Name: Cascade Profile: www.hackthebox.eu Difficulty: Medium OS: Windows Points: 30 Write-up# Overview# TL;DR: SMB enum users LDAP enum object properties SMB enum shares AD Recycl

0

ServMon - Write-up - HackTheBox

Information# Box# Name: ServMon Profile: www.hackthebox.eu Difficulty: Easy OS: Windows Points: 20 Write-up# Overview# TL;DR: We have to find some hints in a FTP, finds creds through a Path Travers

0

Monteverde - Write-up - HackTheBox

Information# Box# Name: Monteverde Profile: www.hackthebox.eu Difficulty: Medium OS: Windows Points: 30 Write-up# Overview# Network enumeration: SMB enumeration Network reconnaissance: SMB share &

0

Nest - Write-up - HackTheBox

Information# Box# Name: Nest Profile: www.hackthebox.eu Difficulty: Easy OS: Windows Points: 20 Write-up# Overview# Network Enumeration: finding TempUser: port 445 (SMB), 4386, explore SMB shares

0

Resolute - Write-up - HackTheBox

Information# Box# Name: Resolute Profile: www.hackthebox.eu Difficulty: Medium OS: Windows Points: 30 Write-up# Overview# Network Enumeration: SMB, WinRM Network service exploitation: cme CMB pass

0

Control - Write-up - HackTheBox

Information# Box# Name: Control Profile: www.hackthebox.eu Difficulty: Hard OS: Windows Points: 40 Write-up# Overview# Network Enumeration: nmap, port 80, 3306 Webapp Enumeration: admin.php, X-For