Home

Fuzzy

The challenge: “We have gained access to some infrastructure which we believe is connected to the internal network of our target. We need you to help obtain the administrator password for the website they are currently developing.” The links don’t lead to anywhere. Judging from the text in the site, there is some sort of reset fu...

Read more

Freelancer

The challenge: “Can you test how secure my website is? Prove me wrong and capture the flag!” The URL leads to a web page made by a freelancer. First thing I usually do is inspect the website by clicking around and see what it does, inspect the text, links, and source code for hints. I stumbled upon a contact form that might be of inter...

Read more

Thinking Like a Hacker

A few years ago, I was working with a optometry clinic to migrate an industry standard Auto Refractometer software on another machine using a modern operating system. In order to successfully complete the migration process, licence keys are required to register the Auto Refractometer device. Unfortunately, the licence key was stored on a corrupt...

Read more

Job Hunting Using OSINT

During these unprecedented times, we all know someone who lost their job because of COVID-19. It doesn’t matter if you worked in hospitality or even tech, everyone got affected no matter which industry. I noticed in my Discord channels, there was an uptick of users seeking for new job opportunities and need help with breaking into cybersecurity....

Read more

Monteverde

My usual nmap scan is being blocked. Must be that the machine’s firewall is blocking the requests. jtuyen@bpsi:~/Documents/hackthebox/monteverde$ nmap -sC -sV -oA nmap monteverde Starting Nmap 7.80 ( https://nmap.org ) at 2020-03-21 10:03 EDT Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn Nmap done: 1 IP ad...

Read more

Traceback

nmap -sC -sV -oA traceback 10.10.10.181 nmap scans show scans show ports 22 and 80 is open. Starting Nmap 7.80 ( https://nmap.org ) at 2020-03-17 21:42 EDT Failed to resolve "nmap". Stats: 0:00:10 elapsed; 0 hosts completed (1 up), 1 undergoing Service Scan Service scan Timing: About 50.00% done; ETC: 21:42 (0:00:06 remaining) Nmap ...

Read more

Sauna

nmap scans show ports 80, 135, 53, and 389 are opened. I started with enumerating the SMB shares and see if anything would show up. Unfortunately, there wasn’t any accessible shares. Next service to be enumerated is DNS and see if I could get any zone transfers by guessing or PTR records. Again, there wasn’t any DNS rec...

Read more

Postman

nmap scans show ports 22, 80, 6379 (redis), and 10000 (webmin) are open. Port 80 shows a web page that doesn’t show much information besides a basic page with static code. Moving onto the next port 6379. It’s the default port that Redis service uses. Redis is a popular NoSQL database that operates using key and value st...

Read more